Warning: Permanently added '[localhost]:26052' (ECDSA) to the list of known hosts. 2023/02/05 07:38:34 fuzzer started 2023/02/05 07:38:34 dialing manager at localhost:45979 syzkaller login: [ 34.702422] cgroup: Unknown subsys name 'net' [ 34.703670] cgroup: Unknown subsys name 'net_prio' [ 34.704972] cgroup: Unknown subsys name 'devices' [ 34.705993] cgroup: Unknown subsys name 'blkio' [ 34.759394] cgroup: Unknown subsys name 'hugetlb' [ 34.760452] cgroup: Unknown subsys name 'rlimit' 2023/02/05 07:38:47 syscalls: 2215 2023/02/05 07:38:47 code coverage: enabled 2023/02/05 07:38:47 comparison tracing: enabled 2023/02/05 07:38:47 extra coverage: enabled 2023/02/05 07:38:47 setuid sandbox: enabled 2023/02/05 07:38:47 namespace sandbox: enabled 2023/02/05 07:38:47 Android sandbox: enabled 2023/02/05 07:38:47 fault injection: enabled 2023/02/05 07:38:47 leak checking: enabled 2023/02/05 07:38:47 net packet injection: enabled 2023/02/05 07:38:47 net device setup: enabled 2023/02/05 07:38:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/05 07:38:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/05 07:38:47 USB emulation: enabled 2023/02/05 07:38:47 hci packet injection: enabled 2023/02/05 07:38:47 wifi device emulation: enabled 2023/02/05 07:38:47 802.15.4 emulation: enabled 2023/02/05 07:38:47 fetching corpus: 50, signal 27300/29134 (executing program) 2023/02/05 07:38:48 fetching corpus: 100, signal 39341/42860 (executing program) 2023/02/05 07:38:48 fetching corpus: 150, signal 48693/53801 (executing program) 2023/02/05 07:38:48 fetching corpus: 200, signal 58420/65022 (executing program) 2023/02/05 07:38:48 fetching corpus: 250, signal 65326/73379 (executing program) 2023/02/05 07:38:48 fetching corpus: 300, signal 71079/80540 (executing program) 2023/02/05 07:38:48 fetching corpus: 350, signal 79020/89738 (executing program) 2023/02/05 07:38:48 fetching corpus: 400, signal 84976/96968 (executing program) 2023/02/05 07:38:48 fetching corpus: 450, signal 90050/103274 (executing program) 2023/02/05 07:38:49 fetching corpus: 500, signal 96677/110941 (executing program) 2023/02/05 07:38:49 fetching corpus: 550, signal 99882/115367 (executing program) 2023/02/05 07:38:49 fetching corpus: 600, signal 104392/120958 (executing program) 2023/02/05 07:38:49 fetching corpus: 650, signal 107352/125029 (executing program) 2023/02/05 07:38:49 fetching corpus: 700, signal 110238/129053 (executing program) 2023/02/05 07:38:49 fetching corpus: 750, signal 112933/132840 (executing program) 2023/02/05 07:38:49 fetching corpus: 800, signal 115243/136254 (executing program) 2023/02/05 07:38:49 fetching corpus: 850, signal 118215/140236 (executing program) 2023/02/05 07:38:49 fetching corpus: 900, signal 120527/143607 (executing program) 2023/02/05 07:38:49 fetching corpus: 950, signal 123003/147061 (executing program) 2023/02/05 07:38:50 fetching corpus: 1000, signal 126196/151132 (executing program) 2023/02/05 07:38:50 fetching corpus: 1050, signal 128271/154217 (executing program) 2023/02/05 07:38:50 fetching corpus: 1100, signal 130896/157729 (executing program) 2023/02/05 07:38:50 fetching corpus: 1150, signal 133039/160794 (executing program) 2023/02/05 07:38:50 fetching corpus: 1200, signal 135286/163977 (executing program) 2023/02/05 07:38:50 fetching corpus: 1250, signal 137419/167034 (executing program) 2023/02/05 07:38:50 fetching corpus: 1300, signal 139389/169904 (executing program) 2023/02/05 07:38:50 fetching corpus: 1350, signal 140766/172235 (executing program) 2023/02/05 07:38:50 fetching corpus: 1400, signal 143042/175340 (executing program) 2023/02/05 07:38:51 fetching corpus: 1450, signal 144824/177947 (executing program) 2023/02/05 07:38:51 fetching corpus: 1500, signal 147270/181088 (executing program) 2023/02/05 07:38:51 fetching corpus: 1550, signal 148970/183643 (executing program) 2023/02/05 07:38:51 fetching corpus: 1600, signal 149850/185437 (executing program) 2023/02/05 07:38:51 fetching corpus: 1650, signal 150920/187396 (executing program) 2023/02/05 07:38:51 fetching corpus: 1700, signal 152372/189642 (executing program) 2023/02/05 07:38:51 fetching corpus: 1750, signal 153791/191849 (executing program) 2023/02/05 07:38:51 fetching corpus: 1800, signal 155034/193943 (executing program) 2023/02/05 07:38:51 fetching corpus: 1850, signal 155956/195777 (executing program) 2023/02/05 07:38:52 fetching corpus: 1900, signal 157029/197670 (executing program) 2023/02/05 07:38:52 fetching corpus: 1950, signal 157943/199468 (executing program) 2023/02/05 07:38:52 fetching corpus: 2000, signal 159255/201463 (executing program) 2023/02/05 07:38:52 fetching corpus: 2050, signal 160110/203161 (executing program) 2023/02/05 07:38:52 fetching corpus: 2100, signal 161114/205006 (executing program) 2023/02/05 07:38:52 fetching corpus: 2150, signal 162534/207116 (executing program) 2023/02/05 07:38:52 fetching corpus: 2200, signal 163277/208740 (executing program) 2023/02/05 07:38:52 fetching corpus: 2250, signal 164054/210368 (executing program) 2023/02/05 07:38:52 fetching corpus: 2300, signal 164816/211927 (executing program) 2023/02/05 07:38:53 fetching corpus: 2350, signal 165933/213736 (executing program) 2023/02/05 07:38:53 fetching corpus: 2400, signal 167021/215533 (executing program) 2023/02/05 07:38:53 fetching corpus: 2450, signal 167984/217183 (executing program) 2023/02/05 07:38:53 fetching corpus: 2500, signal 169194/218997 (executing program) 2023/02/05 07:38:53 fetching corpus: 2550, signal 170267/220782 (executing program) 2023/02/05 07:38:53 fetching corpus: 2600, signal 170992/222292 (executing program) 2023/02/05 07:38:53 fetching corpus: 2650, signal 172200/224158 (executing program) 2023/02/05 07:38:53 fetching corpus: 2700, signal 173212/225899 (executing program) 2023/02/05 07:38:53 fetching corpus: 2750, signal 174432/227653 (executing program) 2023/02/05 07:38:54 fetching corpus: 2800, signal 175473/229342 (executing program) 2023/02/05 07:38:54 fetching corpus: 2850, signal 176333/230908 (executing program) 2023/02/05 07:38:54 fetching corpus: 2900, signal 177295/232468 (executing program) 2023/02/05 07:38:54 fetching corpus: 2950, signal 178164/234057 (executing program) 2023/02/05 07:38:54 fetching corpus: 3000, signal 179397/235826 (executing program) 2023/02/05 07:38:54 fetching corpus: 3050, signal 180353/237343 (executing program) 2023/02/05 07:38:54 fetching corpus: 3100, signal 181222/238813 (executing program) 2023/02/05 07:38:54 fetching corpus: 3150, signal 182020/240289 (executing program) 2023/02/05 07:38:55 fetching corpus: 3200, signal 182946/241769 (executing program) 2023/02/05 07:38:55 fetching corpus: 3250, signal 183964/243275 (executing program) 2023/02/05 07:38:55 fetching corpus: 3300, signal 184454/244446 (executing program) 2023/02/05 07:38:55 fetching corpus: 3350, signal 184894/245644 (executing program) 2023/02/05 07:38:55 fetching corpus: 3400, signal 185871/247115 (executing program) 2023/02/05 07:38:55 fetching corpus: 3450, signal 187168/248817 (executing program) 2023/02/05 07:38:55 fetching corpus: 3500, signal 187764/250024 (executing program) 2023/02/05 07:38:55 fetching corpus: 3550, signal 188737/251478 (executing program) 2023/02/05 07:38:55 fetching corpus: 3600, signal 189540/252805 (executing program) 2023/02/05 07:38:55 fetching corpus: 3650, signal 190347/254131 (executing program) 2023/02/05 07:38:56 fetching corpus: 3700, signal 190829/255274 (executing program) 2023/02/05 07:38:56 fetching corpus: 3750, signal 191597/256559 (executing program) 2023/02/05 07:38:56 fetching corpus: 3800, signal 192198/257757 (executing program) 2023/02/05 07:38:56 fetching corpus: 3850, signal 192769/258906 (executing program) 2023/02/05 07:38:56 fetching corpus: 3900, signal 193577/260193 (executing program) 2023/02/05 07:38:56 fetching corpus: 3950, signal 194367/261496 (executing program) 2023/02/05 07:38:56 fetching corpus: 4000, signal 195080/262729 (executing program) 2023/02/05 07:38:56 fetching corpus: 4050, signal 195976/264014 (executing program) 2023/02/05 07:38:56 fetching corpus: 4100, signal 196980/265385 (executing program) 2023/02/05 07:38:57 fetching corpus: 4150, signal 197681/266604 (executing program) 2023/02/05 07:38:57 fetching corpus: 4200, signal 198546/267870 (executing program) 2023/02/05 07:38:57 fetching corpus: 4250, signal 199182/269023 (executing program) 2023/02/05 07:38:57 fetching corpus: 4300, signal 199822/270121 (executing program) 2023/02/05 07:38:57 fetching corpus: 4350, signal 200526/271275 (executing program) 2023/02/05 07:38:57 fetching corpus: 4400, signal 201199/272447 (executing program) 2023/02/05 07:38:57 fetching corpus: 4450, signal 201837/273553 (executing program) 2023/02/05 07:38:57 fetching corpus: 4500, signal 202730/274790 (executing program) 2023/02/05 07:38:57 fetching corpus: 4550, signal 203490/275958 (executing program) 2023/02/05 07:38:58 fetching corpus: 4600, signal 204083/277014 (executing program) 2023/02/05 07:38:58 fetching corpus: 4650, signal 204802/278108 (executing program) 2023/02/05 07:38:58 fetching corpus: 4700, signal 205311/279142 (executing program) 2023/02/05 07:38:58 fetching corpus: 4750, signal 205883/280131 (executing program) 2023/02/05 07:38:58 fetching corpus: 4800, signal 206497/281172 (executing program) 2023/02/05 07:38:58 fetching corpus: 4850, signal 207405/282300 (executing program) 2023/02/05 07:38:58 fetching corpus: 4900, signal 208161/283371 (executing program) 2023/02/05 07:38:58 fetching corpus: 4950, signal 208808/284389 (executing program) 2023/02/05 07:38:59 fetching corpus: 5000, signal 209377/285425 (executing program) 2023/02/05 07:38:59 fetching corpus: 5050, signal 210143/286488 (executing program) 2023/02/05 07:38:59 fetching corpus: 5100, signal 210837/287492 (executing program) 2023/02/05 07:38:59 fetching corpus: 5150, signal 211532/288519 (executing program) 2023/02/05 07:38:59 fetching corpus: 5200, signal 212046/289501 (executing program) 2023/02/05 07:38:59 fetching corpus: 5250, signal 212861/290599 (executing program) 2023/02/05 07:38:59 fetching corpus: 5300, signal 213345/291514 (executing program) 2023/02/05 07:38:59 fetching corpus: 5350, signal 214127/292507 (executing program) 2023/02/05 07:38:59 fetching corpus: 5400, signal 214887/293512 (executing program) 2023/02/05 07:39:00 fetching corpus: 5450, signal 215340/294361 (executing program) 2023/02/05 07:39:00 fetching corpus: 5500, signal 215825/295239 (executing program) 2023/02/05 07:39:00 fetching corpus: 5550, signal 216579/296253 (executing program) 2023/02/05 07:39:00 fetching corpus: 5600, signal 217902/297441 (executing program) 2023/02/05 07:39:00 fetching corpus: 5650, signal 218334/298314 (executing program) 2023/02/05 07:39:00 fetching corpus: 5700, signal 218750/299144 (executing program) 2023/02/05 07:39:00 fetching corpus: 5750, signal 219405/300058 (executing program) 2023/02/05 07:39:00 fetching corpus: 5800, signal 220000/300955 (executing program) 2023/02/05 07:39:00 fetching corpus: 5850, signal 220661/301867 (executing program) 2023/02/05 07:39:01 fetching corpus: 5900, signal 221063/302692 (executing program) 2023/02/05 07:39:01 fetching corpus: 5950, signal 221485/303493 (executing program) 2023/02/05 07:39:01 fetching corpus: 6000, signal 221900/304318 (executing program) 2023/02/05 07:39:01 fetching corpus: 6050, signal 222315/305091 (executing program) 2023/02/05 07:39:01 fetching corpus: 6100, signal 222729/305914 (executing program) 2023/02/05 07:39:01 fetching corpus: 6150, signal 223233/306712 (executing program) 2023/02/05 07:39:01 fetching corpus: 6200, signal 223999/307585 (executing program) 2023/02/05 07:39:01 fetching corpus: 6250, signal 224416/308341 (executing program) 2023/02/05 07:39:02 fetching corpus: 6300, signal 224903/309170 (executing program) 2023/02/05 07:39:02 fetching corpus: 6350, signal 225450/309976 (executing program) 2023/02/05 07:39:02 fetching corpus: 6400, signal 225955/310758 (executing program) 2023/02/05 07:39:02 fetching corpus: 6450, signal 226405/311534 (executing program) 2023/02/05 07:39:02 fetching corpus: 6500, signal 226905/312267 (executing program) 2023/02/05 07:39:02 fetching corpus: 6550, signal 227292/312985 (executing program) 2023/02/05 07:39:02 fetching corpus: 6600, signal 227630/313767 (executing program) 2023/02/05 07:39:02 fetching corpus: 6650, signal 228226/314585 (executing program) 2023/02/05 07:39:02 fetching corpus: 6700, signal 228678/315309 (executing program) 2023/02/05 07:39:02 fetching corpus: 6750, signal 229213/316078 (executing program) 2023/02/05 07:39:03 fetching corpus: 6800, signal 229523/316762 (executing program) 2023/02/05 07:39:03 fetching corpus: 6850, signal 230112/317545 (executing program) 2023/02/05 07:39:03 fetching corpus: 6900, signal 230530/318286 (executing program) 2023/02/05 07:39:03 fetching corpus: 6950, signal 230922/318998 (executing program) 2023/02/05 07:39:03 fetching corpus: 7000, signal 231529/319724 (executing program) 2023/02/05 07:39:03 fetching corpus: 7050, signal 231914/320439 (executing program) 2023/02/05 07:39:03 fetching corpus: 7100, signal 232289/321162 (executing program) 2023/02/05 07:39:03 fetching corpus: 7150, signal 232636/321866 (executing program) 2023/02/05 07:39:04 fetching corpus: 7200, signal 233126/322526 (executing program) 2023/02/05 07:39:04 fetching corpus: 7250, signal 233608/323240 (executing program) 2023/02/05 07:39:04 fetching corpus: 7300, signal 234220/323951 (executing program) 2023/02/05 07:39:04 fetching corpus: 7350, signal 234918/324628 (executing program) 2023/02/05 07:39:04 fetching corpus: 7400, signal 235268/325264 (executing program) 2023/02/05 07:39:04 fetching corpus: 7450, signal 235558/325948 (executing program) 2023/02/05 07:39:04 fetching corpus: 7500, signal 235892/326577 (executing program) 2023/02/05 07:39:04 fetching corpus: 7550, signal 236287/327213 (executing program) 2023/02/05 07:39:05 fetching corpus: 7600, signal 236861/327882 (executing program) 2023/02/05 07:39:05 fetching corpus: 7650, signal 237615/328530 (executing program) 2023/02/05 07:39:05 fetching corpus: 7700, signal 238050/329182 (executing program) 2023/02/05 07:39:05 fetching corpus: 7750, signal 238434/329819 (executing program) 2023/02/05 07:39:05 fetching corpus: 7800, signal 238971/330488 (executing program) 2023/02/05 07:39:05 fetching corpus: 7850, signal 239378/331105 (executing program) 2023/02/05 07:39:05 fetching corpus: 7900, signal 239686/331710 (executing program) 2023/02/05 07:39:05 fetching corpus: 7950, signal 240047/332340 (executing program) 2023/02/05 07:39:06 fetching corpus: 8000, signal 240397/332946 (executing program) 2023/02/05 07:39:06 fetching corpus: 8050, signal 240870/333538 (executing program) 2023/02/05 07:39:06 fetching corpus: 8100, signal 241209/334098 (executing program) 2023/02/05 07:39:06 fetching corpus: 8150, signal 241474/334678 (executing program) 2023/02/05 07:39:06 fetching corpus: 8200, signal 241816/335240 (executing program) 2023/02/05 07:39:06 fetching corpus: 8250, signal 242098/335770 (executing program) 2023/02/05 07:39:06 fetching corpus: 8300, signal 242471/336337 (executing program) 2023/02/05 07:39:06 fetching corpus: 8350, signal 242851/336912 (executing program) 2023/02/05 07:39:06 fetching corpus: 8400, signal 243168/337483 (executing program) 2023/02/05 07:39:06 fetching corpus: 8450, signal 243448/338071 (executing program) 2023/02/05 07:39:06 fetching corpus: 8500, signal 243952/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8550, signal 244732/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8600, signal 245106/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8650, signal 245717/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8700, signal 246117/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8750, signal 246502/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8800, signal 246890/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8850, signal 247257/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8900, signal 247551/338092 (executing program) 2023/02/05 07:39:07 fetching corpus: 8950, signal 248005/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9000, signal 248317/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9050, signal 248584/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9100, signal 248806/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9150, signal 249246/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9200, signal 249508/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9250, signal 249790/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9300, signal 250444/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9350, signal 250842/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9400, signal 251148/338092 (executing program) 2023/02/05 07:39:08 fetching corpus: 9450, signal 251529/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9500, signal 251975/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9550, signal 252245/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9600, signal 252521/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9650, signal 252896/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9700, signal 253227/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9750, signal 253560/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9800, signal 253920/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9850, signal 254295/338092 (executing program) 2023/02/05 07:39:09 fetching corpus: 9900, signal 254671/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 9950, signal 254997/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10000, signal 255229/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10050, signal 255470/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10100, signal 255817/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10150, signal 256119/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10200, signal 256445/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10250, signal 256723/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10300, signal 256954/338092 (executing program) 2023/02/05 07:39:10 fetching corpus: 10350, signal 257321/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10400, signal 257624/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10450, signal 258305/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10500, signal 258548/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10550, signal 258919/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10600, signal 259266/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10650, signal 259607/338092 (executing program) 2023/02/05 07:39:11 fetching corpus: 10700, signal 259941/338094 (executing program) 2023/02/05 07:39:11 fetching corpus: 10750, signal 260190/338094 (executing program) 2023/02/05 07:39:11 fetching corpus: 10800, signal 260470/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 10850, signal 260693/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 10900, signal 261197/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 10950, signal 261518/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11000, signal 261803/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11050, signal 262118/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11100, signal 262734/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11150, signal 263039/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11200, signal 263332/338094 (executing program) 2023/02/05 07:39:12 fetching corpus: 11250, signal 263737/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11300, signal 263990/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11350, signal 264263/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11400, signal 264597/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11450, signal 264990/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11500, signal 265248/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11550, signal 265554/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11600, signal 265801/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11650, signal 266089/338094 (executing program) 2023/02/05 07:39:13 fetching corpus: 11700, signal 266389/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 11750, signal 266624/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 11800, signal 266947/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 11850, signal 267240/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 11900, signal 267469/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 11950, signal 267812/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 12000, signal 268018/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 12050, signal 268321/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 12100, signal 268619/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 12150, signal 268863/338094 (executing program) 2023/02/05 07:39:14 fetching corpus: 12200, signal 269128/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12250, signal 269326/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12300, signal 269686/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12350, signal 269990/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12400, signal 270289/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12450, signal 270567/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12500, signal 270868/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12550, signal 271201/338094 (executing program) 2023/02/05 07:39:15 fetching corpus: 12600, signal 271392/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12650, signal 271687/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12700, signal 271964/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12750, signal 272227/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12800, signal 272429/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12850, signal 272689/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12900, signal 272899/338094 (executing program) 2023/02/05 07:39:16 fetching corpus: 12950, signal 273162/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13000, signal 273374/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13050, signal 273557/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13100, signal 273808/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13150, signal 274006/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13200, signal 274198/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13250, signal 274483/338094 (executing program) 2023/02/05 07:39:17 fetching corpus: 13300, signal 274774/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13350, signal 275007/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13400, signal 275300/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13450, signal 275491/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13500, signal 275684/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13550, signal 275941/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13600, signal 276137/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13650, signal 276316/338094 (executing program) 2023/02/05 07:39:18 fetching corpus: 13700, signal 276515/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 13750, signal 276865/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 13800, signal 277113/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 13850, signal 277346/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 13900, signal 277586/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 13950, signal 277878/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 14000, signal 278258/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 14050, signal 278522/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 14100, signal 278812/338094 (executing program) 2023/02/05 07:39:19 fetching corpus: 14150, signal 278974/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14200, signal 279222/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14250, signal 279612/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14300, signal 280040/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14350, signal 280249/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14400, signal 280561/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14450, signal 280772/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14500, signal 281033/338094 (executing program) 2023/02/05 07:39:20 fetching corpus: 14550, signal 281324/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14600, signal 281614/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14650, signal 281898/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14700, signal 282144/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14750, signal 282539/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14800, signal 282757/338094 (executing program) 2023/02/05 07:39:21 fetching corpus: 14850, signal 283034/338098 (executing program) 2023/02/05 07:39:21 fetching corpus: 14900, signal 283287/338098 (executing program) 2023/02/05 07:39:21 fetching corpus: 14950, signal 283448/338098 (executing program) 2023/02/05 07:39:21 fetching corpus: 15000, signal 283807/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15050, signal 283983/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15100, signal 284436/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15150, signal 284645/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15200, signal 284857/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15250, signal 284999/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15300, signal 285228/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15350, signal 285444/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15400, signal 285643/338098 (executing program) 2023/02/05 07:39:22 fetching corpus: 15450, signal 285848/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15500, signal 286071/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15550, signal 286318/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15600, signal 286551/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15650, signal 286923/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15700, signal 287229/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15750, signal 287462/338098 (executing program) 2023/02/05 07:39:23 fetching corpus: 15800, signal 287687/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 15850, signal 287874/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 15900, signal 288130/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 15950, signal 288316/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16000, signal 288472/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16050, signal 288693/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16100, signal 289029/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16150, signal 289282/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16200, signal 289511/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16250, signal 289738/338098 (executing program) 2023/02/05 07:39:24 fetching corpus: 16299, signal 289984/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16349, signal 290218/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16399, signal 290406/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16449, signal 290666/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16499, signal 290818/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16549, signal 290976/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16599, signal 291135/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16649, signal 291520/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16699, signal 291731/338098 (executing program) 2023/02/05 07:39:25 fetching corpus: 16749, signal 291928/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 16799, signal 292153/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 16849, signal 292371/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 16899, signal 292530/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 16949, signal 292804/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 16999, signal 292977/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 17014, signal 293055/338098 (executing program) 2023/02/05 07:39:26 fetching corpus: 17014, signal 293055/338098 (executing program) 2023/02/05 07:39:29 starting 8 fuzzer processes 07:39:29 executing program 0: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) fsync(r0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0xa8400, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', r1, 0x10, 0x20, 0x9, 0xed, {{0x26, 0x4, 0x0, 0x3, 0x98, 0x65, 0x0, 0x5, 0x0, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0x7, 0x80, [@dev={0xac, 0x14, 0x14, 0x2e}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x2c, 0x1, 0x8, [{@empty, 0xffffc81e}, {@loopback, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6c955fa9}]}, @cipso={0x86, 0x5c, 0x3, [{0x5, 0x10, "1e169f44e03ccc72e9c227cb8c82"}, {0x6, 0xd, "85a418512fe77291e33a27"}, {0x7, 0x8, "c0c36130dada"}, {0x6, 0x9, "6f9747d363c456"}, {0x0, 0xb, "62c0bfaa006fdc9877"}, {0x0, 0x3, "b2"}, {0x2, 0xb, "bec6e0ba6cf0d48581"}, {0x7, 0x2}, {0x2, 0xd, "4abf4e35faae245c64d3e6"}]}]}}}}}) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_LINK={0x8, 0x1, r4}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x1045) poll(&(0x7f0000000300)=[{r0, 0x108}, {r0}, {r0, 0x1101}, {r0, 0xa000}, {r3, 0x1042}], 0x5, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) r7 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000800)={{{@in=@local, @in6=@mcast2, 0x4e21, 0xd4be, 0x4e21, 0x8, 0x2, 0x20, 0x20, 0x3c, r6, r7}, {0xffffffff, 0x3, 0x7b96bf88, 0x8, 0x6, 0x10001, 0x40, 0xa000000000}, {0x7, 0x3ff, 0xa1b9, 0x8}, 0x50, 0x6e6bbb, 0x1, 0x0, 0x2, 0x2}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d5, 0x2b}, 0x2, @in=@rand_addr=0x64010102, 0x3503, 0x3, 0x1, 0x80, 0x20, 0x8001, 0x8}}, 0xe8) r8 = fcntl$dupfd(r3, 0x0, r3) statx(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x1000, 0x8, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000900)='./file0\x00', r9, 0xffffffffffffffff) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000e00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x2cc, 0x12, 0x1, 0x70bd28, 0x25dfdbfb, {0x2, 0x79, 0x7, 0x48, {0x4e20, 0x4e20, [0x9, 0x1f, 0x4], [0x0, 0x7, 0x80000001, 0x20], r1, [0x401, 0x1]}, 0x1000, 0x400}, [@INET_DIAG_REQ_BYTECODE={0x1f, 0x1, "651f49758e589b009dbdeb7284cb367dbaf8348f3b176f9e778fd3"}, @INET_DIAG_REQ_BYTECODE={0x68, 0x1, "0abeb0953bb60ec3077a42cc2a1cb413f9ee29542c7c6ff11be9a6e23d701d06ff6b1fd4bf7eef3dfc1794a279390b559ae93da75a12cdb1772c10705ec85f4d5fb36610eb84753c381684a4549228e03dd773ec9129f67dce48ae992f6f492dff97c532"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "c63174f2084b80956dc808b7066add877c8fce43b6105473f32817f5a06095db431d135334d54e544f6174e8aa5cd9b0fa7b54b644e9d29cb4c8d3"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "7dc270c3a40f3eb6a965c276482979441920e16a9d2a301d51900a5bca436e66853c4f46a7a1f68cfe55a4b7721258fe151408ebe5448b6c5e678a850ebd384f80474b3ca07c43383115f4c88b75153b3607b9eb49a404742caa8e4d1a6ab8441d7a"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "8408e4c71ce0940d2a5c1c4f30f16c1a550f6b903402889e749795105e"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "2163c67c38fb7932ed1dc504795fbbe0a399b56b2a41f57dbc7809eefa65165a4e51998d71663c22"}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r10 = openat(r5, &(0x7f0000000e40)='./file1\x00', 0x280001, 0x40) sendfile(r8, r2, &(0x7f0000000e80)=0x7, 0x30e1) execveat(r10, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000001080)=[&(0x7f0000000f00)='/dev/bsg\x00', &(0x7f0000000f40)='\\*$\x00', &(0x7f0000000f80)='gre0\x00', &(0x7f0000000fc0)='\x00', &(0x7f0000001000)='gretap0\x00', &(0x7f0000001040)='\x00'], &(0x7f0000001180)=[&(0x7f00000010c0)='/dev/bsg\x00', &(0x7f0000001100)='/dev/bsg\x00', &(0x7f0000001140)='+\x00'], 0x100) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r8, 0x89f7, &(0x7f0000001280)={'syztnl1\x00', &(0x7f0000001200)={'syztnl2\x00', r1, 0x2f, 0x0, 0x5c, 0xf0f, 0x0, @empty, @mcast1, 0x8, 0x20, 0x5, 0x8}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r10, &(0x7f0000001740)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001700)={&(0x7f0000001540)={0x1a8, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4008800) 07:39:29 executing program 3: r0 = syz_io_uring_complete(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2a1fd9a5558900d0, 0x80, 0x9f, 0x20, 0x1, 0x0, 0x0, 0x5, 0x92014, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x1, 0x4a7b, 0x9, 0x9, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xf, r0, 0x2) r2 = syz_open_dev$loop(&(0x7f00000000c0), 0x100000001, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000100)={0xffffffffffffffff, 0xffff, 0x3, 0x4, 0x5, [{0xffffffffffffffc1, 0x0, 0xfff, '\x00', 0x82}, {0x100000001, 0x4, 0x7}, {0x4, 0x7, 0x1f, '\x00', 0x900}, {0xff, 0xfff, 0xc5, '\x00', 0x2000}, {0xe8}]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) r3 = syz_open_dev$mouse(&(0x7f0000000280), 0x4, 0x494501) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x1, 0x40, 0x1f, 0x8, 0x2, 0x3, 0x200, 0x221, 0x38, 0xde, 0x9, 0x0, 0x20, 0x2, 0xfffc, 0x8, 0x81}, [{0x7, 0xffff, 0x0, 0x0, 0x8, 0x9, 0x0, 0x7}], "d903250ad074c94fcdce67ee581fcd9391747a0740f7b7b93dbab20d3d966a7a775167993b226697186c0cb13b06d449c99b8a472aab6c0dba5eea6f651f977c0a46f0b32bc5e184e291953daec6128d9a42078a1a5223ac3c75113d718e86aa8927b7317f3d5c296358cc69dab7a0efd6bd230f7a817ad7f9da4b6c2bb1a72578b461e551819b8504ec9e03881d0a96cd5900d43bacbe6dca8f59d94472cc426cb89473eb20d6c4979a33740bd55fb90feb29ba8670d1c90f820c526ca3482173f54094e1da63d1551e7c40fe1f030eaaf945d56be3dca100105e43742c0ec6db465a6ecece3b8756abf9db2ec882ae16ac5c906028", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x64e) r4 = perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x1, 0x7, 0x1d, 0x62, 0x0, 0x823, 0x4000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000940), 0xd}, 0x1000, 0x7fffffff, 0x8001, 0x5, 0x3f, 0x9, 0x80, 0x0, 0x87, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000ac0)={{r4}, 0x0, 0x0, @inherit={0x90, &(0x7f0000000a00)={0x0, 0x9, 0x3, 0x4, {0x30, 0xcd, 0xfffffffffffffebf, 0x40, 0x81}, [0x80, 0x401, 0xdf4, 0x1ff, 0x2, 0x20, 0x5, 0x9b, 0x7]}}, @subvolid=0x401}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b80)={0x0}, &(0x7f0000001bc0)=0xc) r6 = perf_event_open(&(0x7f0000001b00)={0x2, 0x80, 0x3, 0x7f, 0x2, 0x1, 0x0, 0x8, 0x4020, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000001ac0), 0x1}, 0x1808, 0x0, 0x44, 0x2, 0x695, 0x1, 0x9, 0x0, 0x5, 0x0, 0x5}, r5, 0x10, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000001c40)={0x0, 0x8001}, 0x8) r8 = dup(0xffffffffffffffff) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f0000001d00)={'syztnl2\x00', &(0x7f0000001c80)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x40, 0x7ff, 0x1b, @mcast2, @empty, 0x10, 0x80, 0x1f, 0x1}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001d40)="7315c6e46e7cfe819285bcbbe773b8d74b6561201a56caa5de61ce862248fece49bf92a15b56f6dc71604a000fc91d0515f836e09259728f22a8356b61f0479856dd0e5596a3f3a8b963ad50897ce801048090a8d2cf5975f3662eef4988aec0", 0x60}, {&(0x7f0000001dc0)="f035e9dd8c86dc352f81a8984bf723cc869224b551efa627f9af38423a60125e0d82b17dd4fafc0079b9473eba97d37ec049d6ffcd0572e007cccbbb9ce70b0981a2d5e9acc56582b54a56a604e0c888e26de9167b25819bd7942a6d77afd6128f730477a6e048a80e582347e7ab92aa27f78314d1bcc2391845dbace3f819", 0x7f}, {&(0x7f0000001e40)="d3d53b370e32bc383aa8c46d08ba9cf35e1143b335731c6ebe5d083c2906f682b297a57b4ddbc7ac33e0a45684b1c8200d6fe79e08c32d34186548eb293ccedb0b2ae2e62ddc382be4a74004e7ad3846f375bf27a54772583e7cd5db3f6302ae774ff72d4f78b3b34587becd704ab4b640c8dd16737b6ab9a756c62ce9d30a9f4df456f6e0e7345d7c1db7a2fc3c96f7fa1f939bba931e4e8f83cc652c9faabcea8af6a942061c60182663574699d3a0cd4008f48796eb539622f451f2f28ab5229ace97274dc93e4c6596c9e79c1e", 0xcf}, {&(0x7f0000001f40)="b833af58d67ab274e3d2e836181f3f15419f022af5b5cfda5ed11c9fd001dcf056804add84cc00c28f48160950bbeb294409494106724e2b5adc7fa35c2552873175d85e50ccd8b04ceeb7cd1c880dc4d25e02e3a576bd364176c3a01d4e30c243ce863411f8e2fb009ecd0b43f4878638cd0fc4392ba023e480f4b086d7ac405f4cf04c7393248ebfbb1c9a8141d440d24e1439891eb84c473542853d62200c5059709b78e4b9a5fbd39454b831b4c15b63d22f63dd727ea22b8d0aed616af2d3b7c5670a7d5c4a67", 0xc9}, {&(0x7f0000002040)="98edeed690f4e6baa2e86c9599c59b0d32032f7aac9fdfae680da7b17c41659b2f779476f96ba1d720673c982775e29bc4590f978e34c5179751ed0d8a1449d8d207e779509469deda7e12fe6c069e6ec83dd59004e7c6fcda2ef80a3b702f2921817fb0ea5280c397cb0bba5a63c7d65326bbb92fb7e9510ed12deb1265e60145320ffe4d96f88ea8a673dc9114769a3a059e89e953f9da77d0e434e617", 0x9e}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="2bb97c6d799aefa0635492a020592711667ccc56f4fcf81e4852b21df72fca951817a13e21e5fde168d35ee942cd9ee157f313dafad841fa0c49650eff49b5ed61c04aab94ee4642b860b8cb76df142ad2e997ab70be0a787a78ef5a038e8795ee6be8510f0bf527c98e", 0x6a}], 0x7, &(0x7f0000003200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x89, 0x6, "4abe320d"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbb2}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0xa8}, 0x0) 07:39:29 executing program 1: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x2d5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x44041) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x48c600, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x130, r1, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x26}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffff7}, @NL80211_ATTR_VENDOR_DATA={0xda, 0xc5, "2409481dc41e352dcd37a0371f782eb79a23e9c8ee7a74bfa251401f6452e0f1fa6e5e04c4b5f3833fec53732d980be732bc4bec5fca4ba5d3b5947d62fe7686d35a5175738a421790fda3cab8e5533a4cf65ba8f96847a1d89cfd16c46b0b82b81f412ad7ee980624a496aada9dfdf7d39f727bf952311047c13079f5e6491c77d53511f931ddb8ec99909b191aee17e3df10687336807c0bc4bb88870559996f67f02b0fea63063192b1d7e23e2bdfd7849512a3f87e897e389893247bab06b4770dcce074589e62e7d16f36bbf7faf82c8f9de2e8"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7fff}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xf57}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x25f4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x95) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x77, 0x1, 0x1, {0x0, 0x0, r0}}, 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x104, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x92}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf277}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8796}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8041}, 0x40) r3 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r1, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff, 0x4b}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2a}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0xa5d832336ac948a}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x88, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x4048001}, 0x20044000) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x38, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x14040}, 0x44800) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000a00)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/86, 0x56}, {&(0x7f0000000b00)=""/215, 0xd7}, {&(0x7f0000000c00)=""/136, 0x88}], 0x3, &(0x7f0000000d00)=""/157, 0x9d}, 0x6}, {{&(0x7f0000000dc0)=@generic, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/104, 0x68}, {&(0x7f0000000ec0)=""/252, 0xfc}, {&(0x7f0000000fc0)=""/243, 0xf3}], 0x3, &(0x7f0000001100)=""/101, 0x65}, 0x200}, {{&(0x7f0000001180)=@tipc=@id, 0x80, &(0x7f0000002540)=[{&(0x7f0000001200)=""/241, 0xf1}, {&(0x7f0000001300)=""/180, 0xb4}, {&(0x7f00000013c0)=""/216, 0xd8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/93, 0x5d}], 0x5, &(0x7f00000025c0)=""/141, 0x8d}, 0x16d4}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002680)=""/181, 0xb5}, {&(0x7f0000002740)=""/108, 0x6c}, {&(0x7f00000027c0)=""/3, 0x3}], 0x3, &(0x7f0000002840)=""/231, 0xe7}, 0x1}], 0x4, 0x80, &(0x7f0000002a40)={0x0, 0x3938700}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000002a80)=0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002b40)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000002ac0)={0x400, 0x2e, 0x10}, &(0x7f0000002b00)='./file0\x00', 0x18, 0x0, 0x12345}, 0x6) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x34, 0x0, 0x411, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40044040}, 0x20040040) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x58, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0000}]}, 0x58}}, 0x40) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003980)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003940)={&(0x7f0000002e40)={0xac4, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x300, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "b640d0f0c16e618283da171bef8cd985e40c16d87fce8fc364e65ccbed2fe1aec462961371d9dc0fb4c79829bedad1fc52acc874b95796715d2771d78e8d9a8b"}, @ETHTOOL_A_BITSET_MASK={0x53, 0x5, "bc3179d764b4d439300d0e22fd74a6a8d0b8eb00ced44b945f14506b7a53c6c3d2cf959e85221c8b622dc6de6dbc62c79b5021a669b60e416c9047b2402d23da5ed428c47cd14d2d274bab4fa5bc68"}, @ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "b22a68670d16f8c25f4a3095530bfc34600653f59c5b68aafef70e803699e8e495ed7314a4d6498920c7c5aed8995c88f6535c52f04d22919f8babec7fa7a0d782f2776fd0193df632b8c64cd103222c4ab250b6c828bb530377e49cf7dd4f1f2a3d4eb6743da4540f3c8fda8436542725eaed19ceb2ec9b1927bf6c8e98fae878b6c0b716f656ecceff9f24f2711a4002217d456ad7"}, @ETHTOOL_A_BITSET_VALUE={0xe3, 0x4, "b3eed7d080287c2719a1eeb69cf9714ca2717deeaff7a9c1561ec86d1846be1b8c2c8be7e372e382b934607f027c5b56805e5e33ea2fb88ef5103b66a6d80f3bc36027d3a4d7974140f0b56a17abad8cfccc1260c6fd30bb59a9f3d89c07f602d024f8e2c456910d80e8915c018de983d96099c2b1395c0eeba322614bbda8380c3cfeea426c7c225243680d31e50999bab5c1f355aee2d324240f6b2c6921b865883e08fb2628f52a7af2b8bdea6ee9d9a176539c133a98338f4d2dead2ae62b84f9f5c08145f373895b6ecd51f1d94efba73c53680bbef4fe512ddd27a5c"}, @ETHTOOL_A_BITSET_MASK={0xbc, 0x5, "cca0146b7dfec8b9fb87bc00cb855d6c6000756e44de4abd2e9aa8e89411cd9378b696f17987cd136767bf3a7a19cd2be594efb6a03d121ae6799384b1fe85a15774e97896efb82e86a7419e6743a6d7704b6866c54b39fed10b1eba66bb29211910675358a74ed880b41fef8bf950927ea89394edb92a236f421fe9243ee9ef5397bb8647bf498debc4287ca789adb7fe869f1ca3e50502a95da16ed92e6d0e4698705e561d75270f9078cdaac12006ceceaae830b0246f"}, @ETHTOOL_A_BITSET_VALUE={0x23, 0x4, "7801971b721bd7653d8f06c8f6e029041055284e74a07920ae2146a30b6215"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x33c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '@@\x00.}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan4\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x680f287c}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '{$:^\'{\'@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan4\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8a}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'K\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff0000}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lc\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_BITS={0x150, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/q-*\x0f&&\'#+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')/\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x35}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '::{[-\x90\x94*)!(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lc\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lc\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan4\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "ffef0ab5dff34a2d9af23609670cc8d330e0b43f62ea10643ba0a393a593171e9c7362de355edc82a7b52e5d18d85819aeee124d87f8edfb2a1aa14b1f42016c487e6f2dde3a8a1c44eddfe9d4e79516ed48a5dbe89b6978c9898a976964decf7c7770b910130dcea8b00be7fb28f4a1f1c3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x32c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc479}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x36, 0x4, "16fa6fcf1f2d5a59ca46a676a12b6dbe262ca3f1e68784d8d976b3b98781b4f6051040d953d2eac9396257d00279acb5787f"}, @ETHTOOL_A_BITSET_MASK={0xd8, 0x5, "501e3e68aaa098200cccbbb6df4fd123904e92e5e8931e543793d933fef22d075a5ddd3b3832525094e484d9b65742c7b211fb61d7082a6c1449ba3355b81f8f96c572a4f8dcf9cf5e5f23ceedce6e691f63a5a2e1221939c5e5d70b366ab63ff88e35cd099b379b1451e2ae25c0f54d9560b697a10dc5ca12f4a4649675d9099b92cafd252a840d758d43c54ae266aa573a2d7b417d9d661a9c11a7465c3bdf052f881753ff591c2701e9e0ca375e674dcd12f361236382b519ff08cf33459eaf23f0278f9942e75f4475682a0ca402c4024b19"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xecd}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffb47c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/vcs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x817f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'(\xaf^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9a21}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0xac4}, 0x1, 0x0, 0x0, 0x4c810}, 0x4008801) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003a00), r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000003ac0)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a40)={0x24, r5, 0x20, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1b}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xe6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x90) 07:39:29 executing program 2: kexec_load(0x3, 0x4, &(0x7f0000000280)=[{&(0x7f0000000000)="fde4cb92036d17d94b58c65e13b87d0e071399056461c212821ce21861759790d33a6fd3aee976987a2be5359df86afee1146dc5e920029e6338690307caf38ea969f7f40fd9a962e1c7d78f0f9cd520f62831e80b7246cba296705efcf690684f0bf4684bc57d9d534969c35620839f9210ea0448bda3e117b3af7bdfcc6cee5984fc90ffeaa0fad8eae3b076443412cb0bdad5785e6b58420728b8007e0f6ac35a3d08d431d813a834e18d69a4fed0", 0xb0, 0x10001, 0x5}, {&(0x7f00000000c0)="9ecb325656b62e846ef83140c6c8b84a4a4b94084af3c61b7b73e14fb166f95627d001af715a95fc3705bef9da4167dd759a5b49e2ed3283291eeaec4a14e86470cb504c4edc6e80552c92a79b05856dd8c2795fce", 0x55, 0x76, 0x6}, {&(0x7f0000000140)="a3f95476b910c45d1517c8d91621fdca1caef19722e2fcd25940be520778550fa5debe803089937d3db0ebddfe65d70ca3ca1f415f1104601cc4bb203eaa69cc81147cb03b96cb26cfd9cbceac14539b1fd93708eb665fd84248efd07a34a6b25654281b678762f902cf8c718f0791f353c9cdcaf00df7fba013d2271419dddcc226d2ad058e1967b7f25864808f49dddec912c0527ef929be966b547457d315d7", 0xa1, 0x4, 0x200}, {&(0x7f0000000200)="7ed61cc7195a7ef222ece637a070974f5cfa6b6b4c1377a89b67d6fc1b48c50516b7122d67656fdc68f7486e08e7340f0968b64b2c5232e1c0feb0611dda4279bc7c9659df47dd2f1daaa10a55562b788705ab9d7e8eedd62c62f193d320fa1529ecd517c971", 0x66, 0x40, 0x8001}], 0x260000) kexec_load(0x100000001, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="45cc28deac758a1934f62777d495ad82149d58dda8ecbbe42f21ace36f59480bb7d4dcf8536d2d256e729ea5936bc2ed04878a015d3a388f7859fa1f9dbcc0c1dacab65add67ea6137b1eefed2ea58bab877d5e40a4d63b660771fb12ceabd7b0c17fb967c07ff2faa95da72a7e74e40ff93717d5e23bc0aea98d26d2fa0c3aa5968931cc4d01a50e6dc836ec57745218cd513f3a9dd24d4494415817a6d6a703aa1b47b9f7c509551d90dd98724b14354", 0xb1, 0x1, 0x8}, {0xfffffffffffffffe, 0x0, 0x6}, {&(0x7f00000003c0)="d20ea076c31b0ef59044a9684a0db1a2facc7721e52b9b46725e6d7cf036b935bf9479f7860142423f4d3f3c4cd8b81dd2a9e4f530c1112ec5526cacf627a8e843abfe8d6f24e7d99cf6027dd55712f5eca4589c97cb71280b6692d9fa6ef571c5d2052decc892", 0x67, 0x0, 0x1}, {&(0x7f0000000440)="9dc382448352ebf3779804c8b2481837f44f669deabcfd20d3df2ad31e9888280ca07d70124e9b9351839da5bed61b0fcbb3133f", 0x34, 0x3, 0xf21}], 0xa0000) kexec_load(0x6, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="944c117b8b2536fc6ab4b85164333097f82f69c4b8469597244ab0a53dcbe60141a5639221f44a8d2dbcee33ca72110bd0c5ec24efe53cc3db8712f0f7d2e7f7a0f8a2aeb761b6ec468e00ed380d868bd76a5dfc702f865a0807ed45d02009cceabfd28dd9f85803ace13bd57338a4c11cf4a3825f3c4d6e95712eff3bfd3ad5f81422a071c71af075a2828a579832fe3e6e2385921ac1656789cc2edfc7ebe616e7b981896de33a9950510a9955ec220d46bdab254c1aac1c0399db7f7af3f99244990f88622d683e43bd0b995106d7dacde49fd77026816d42ecfbbdd748a9b2bd1f33185106c0d0af", 0xea, 0x2, 0x1000}], 0x30000) kexec_load(0x83c9, 0x1, &(0x7f0000000700)=[{&(0x7f0000000640)="89bd073e5362e9ae85790da50c9b28e1f7be457e6eab419b1af92fe058c28b30ed51ddc1868a481949b8a21c82444ede08083ad4e9ca477a113b7b5ac69797cd8b04db1a846e56f5a4028a90741be7017a97a0f6930afddea1dcbe47e16b35a7cb7c95dd01397afd2da13403e70e5365c373e682ef5112b4f5576dceb15be661feb1e92292d9a393661228f4688f44b32afe41eea9da4200040cdee5", 0x9c, 0x8f8, 0x100000001}], 0x1) kexec_load(0x4, 0xa, &(0x7f0000002cc0)=[{&(0x7f0000000740)="acb6863d43ad688f59fa5b40e6b33798c5a37739cad09991f3baabefb332413a4982d85a53c3bf49c27770c0c253cfcc354e0a59b7ff897a122763892b1856b7564cc1781d3f29e3893e5c5f25f49c566a402f0a6e467a2d887c34a0421b1432c7bd6e5d0caa85e4df179124a942cada234305d05dc9d5d9cb81a2605f2b481e3459845630c1cfb2d2b2ea", 0x8b, 0x0, 0x62b}, {&(0x7f0000000800)="41cd3ca7f8bb418af014061b9a52e46c2e4ff25bc63a95d6d04582002700cdcc162d3a1bcc1f7c3fd304c625db59e1937f62194d62621e85bb4391bd9798aa3c85c3da1a64c09a345fb5d7acc94631fab8fe2f27b760cdd86f69db551627fc18599856c338455d54a5841ae19805296037d4dc3f7ae513a7a05a089d7ffbd624cb285b7be4ed0d90dac618ab91eb8a07953c36474c643f79b8a65eed6e8525b14c449ea08a3eb5e21c088ce324e2c31462796d22810578c49d096d9e6a5ad6008dd837dfa0e796e8afda3e93d174e26c", 0xd0, 0xfffffffffffffbff, 0x2cb0}, {&(0x7f0000000900)="8de1808a", 0x4, 0x100000000, 0x4}, {&(0x7f0000000940)="c1a5bcc2d9808afbedb25aa2217d31a80b09d2b5459b77a2c37d94e724d87f209f91a741bb989620a1447b4aa3b1adbe9d9c62558e06b19e458b57ed1fa9d8b4c563e56935e2f0870b73ba62e9cd544be395dd745a00150a29546423af179f4749715a649cbfef2af293cbc1c99baf923a259502a996b74a468bbdf278ae3799903d3573fe89a96c2935fdc89c46bac42d522fdb6a146f0b6484e1f9880dedbb341f775420b9cf2ea7f04516894984e610894c694c589d8dff8e7ed7d0c23f5bda31f424687025a73908d8375d1b2ebbae740cb12f4bdb4d1a06f9b4d05ccebeeb1638ad3a5fe8a40e2d62679d18bbed737acf6a6ee5eff6d1f4c6927ec2e2c7e1b04dbfc1973a1a38712ae2bc0d04de65175d130e9af8a83b1796e4e17edc569ca85f3df674a5e6e93dab1c645978c23bb4c36eff29f5a2ca27285a6234d556006877859993d60e681a64236ec20937df0d811ac2b9382049da258c15d47419738c4831fff9cdb70287bb34647c54464004b2e555b0c50bc4457737f0198d0a5974ba6bd2ef19b77247588909a6e85266b0b975470350ce4782179048fe6008269070b496aea62ca2fc2f1d7e4ce80820f5b9abb3d5907bf7ee2140ce8778ac9d715724d9b633f2a3268a973168190293208f49c9ed8a073f3f31386f31f86e359388b452895379cd15dd1e7ff9b74aa3d924c98800779435fab76afdda4e023ad7ba48231543dc64561978dfc36182511f662fdcc9241d3f1a353e44357b265f6a9022b11807961296ed9671b9b6bbf7833f48ecd0b239b75d1f18e89d9ab1575da1cf03a1372a1f9a2e7b7d67c2b6d78bdc0466fcccbebe37b00f9e200ecbdd9ccf5b9a4cb525d3a47c470a467c7f2346428ecc779c9035976fe00ce39df4d7e7466d7debd1674f408f1ae89dd72aa7bbca4871838e5f42ca347833e25aadb54c19ef57378a5b4101e5015e9d4a449d0405cbb5acb9d0810620de351e9431797a5a566aa3ff830ec2afeadb7e1ab3d1327300bb90007a7e611903456802aa40c9948dd27259b33d3d08ce7f29f526c0656ef3c9c195b7fdae0f652b6db4ec691a2e4582572f1f847b1040b382c05f8c864106a0c0a2436be22ee93a1f1f3cb44543cea002715d261752925a73f1299b6c1cc06d8c65229d0c4abef23f78a1d22f3179a7d574c1661ac5bc30a38b0d2b26c810b5f297081fe52dad3e5f2ea367244b9e9ca0170430e81a6d1ca3ff74e33ab0def693f5f13c6a885dc5e69d182882843802725d86cde1b3d33a84a6d9a99b554597738e9b8e789bf24fbef4d8931f4063dc4892f679a7eda33a3c1a3abb3766dca88f57d435678efad5d3b7bed1e63504c58263bc573c3b845b8a65d4362b60af0730afc4c886fa9f03688973278b9e46f0d44873c1d7eb23aa2dba685af93fdb912240a13654cd51cde0311cb7311905a270ee37b32ccc8db21375d4e122c6e21b13d2260da5bbdfc82c2e5ed1e3aa1bbcd4b34569f5795f515421b35d438e0dbc2a09b19d574fc1c452e126bd24206e49c00632387a2acab7aa891b7bf7f8b97a1f69aabb1d84c2977fa6c5e5e66feb25f8cefb5f385e0d719fe280c3cd542768c0bd561f65275ea297ca5ede735c61f6fe2a07882a00fa177ba2949c67ca7008b4ab15e3ecf99c70d435fd364a6b58e6cf9ead36bdf318591274cb636f23a760a806512e2ab68cc44907f7d78b9201295eb52b78b2ae98405152da051374017c61129953c61d4868f97f3dbc7c99dd9bd897fe0458a0e23cdb93312ef2d410ca7e338a3df64f1e0505db70b473e897131c7d82a21c552cee1824cf21bcfcceb15c406f3ed40b01ab4744ef4f3c7931851b96e1e9bd90965de2df009045e466acbd4f32a683f9bec853fe617df2d1617f15de47efa526cfebba78a28b2b18e930de7803e047e056376c96f336a93d7b11a93fed25cb5e374557df324b26ed0facc73c39de8e21982c90dc96c6069cf429d91ee46d71f881d293c065cbfa33caee5b20c714d2e8f33a901d75c3cde072467d751130a9a9293ffbe16123fe5a204b7ed7bd93646b317787b6dcefae0dc04777ad363a4897d22fc3bdea32876989951e4ff2950010737fdd697b5c894c7674dae7e07a079957cc0ed228d811c13150297426779f4af0a031b326506f55b0585d75ad312b998a5a1f3f96a71b5091266bf0b3e931162bffa5d7f6b556c1c150151897ac7a58678c111c7a1aafec806135df5e67e35c94ffe656078c2f8cd43af431100991a6a3ec83bc585bbcce6283c0b6159bbcf7f4af1dd62fd4a531ba591f162c30add59369ad417815fc8b588ee4d04d93e0aa276473b6b015f641aae45f0ca52f57ed73ed4e4439da5513581f338bbb3bbd33bcd3b4ba7d8aec697d8af48e59423e9da09dc3ac986dbc875a92b027312fb46b40a9e5c1c64892ea7f191a7937f5f171dcd15a0879a943d6758005cecd9c61a7396af9229b5e8fe86087bf26d81c95fa27ef227206e227fa552b1ff0cbcd73a30a2b020b0972436aa800efd6aae36ab7a30215fc17967416b5595faea3d7e7b75dd3621717223a1c79f0dc96686597c9577c5280dc0a29583d2363ae6b5ec9c2c1600b4ed8f7b48d8758f833e4b708c6996f921784f9603f56536e7e6e0759b0aba8c7f370cc4454e17e01425931f1e9e50cd4ecf8ecd174e2169a8e54003cae81daae9c91b58f2d117424c5b90a2477080a437346f5f95ced683391b3292816b5c7ebb0c12babb6936efd7a7a61628c1e774c5746a9a2d59a5b02f76fa12294d40d34b7e242aa379803d19e4dfc8eecb19888180ced35a29646555458c517899d6cadf1ce804638004f9fe93c3e94e279cd2b5fed969259d7bca7873aaa058934b80c9735d4c39a40d2a0302074769de3060c642f07cd64b626d8ac690f4e9c2f2bb8f1ecc5a3345e2d0695e8eb6eb9e721914d4a9e8bc3b29740ce2b69760b4835e6cddc6556a0cc170b432972f7208ed0323326eab9e6deb0cd1eaa8301f867ca23b967f44e1098b4c81baf99a1e30acbe85e9b8c1cd67a4c6eb42b8a471ce88be3caa14fad93c5f72f313acf59a33b92f629b740a10f8f4753832d9d66b876ee604a007681ce97e199449b45cfcc023883440b7ef90d39532513163759563b3b4d7c2becdb5d2fb9722e281c76b5fe824eadccdfce03c57cd41e312ea7b550244e382d032fdf86f553fb83afb38a77ebb1e7cb23949f5733db5b25f97251b62d88a8e9d9000fe4cb4a01c97847a527f864a405f25b1e2cf1fad15fd5e0b747c8c7d3acc1f14c7dd0a00fa25b802b6e8934319b309c19b463fcd3324a92a823e0432dacd987eb4a71bd18ebc1639efa6aa7ecb0045faccbec07d7109d16024c91dc3ca66a5561e6cd877802153ba5fa7dc73a4fdc0b0469f7636cf39651ffb76de3ff80d5a996c657e2d71ac3549f993a0bc0d5cba8eab628a69a9004911a0346e0ce206ccd2868877a373a366400280906e54460b6d8220560074bf4f57b75ca2cf41050d2da8c3b957e4407203f6310274668fc60bd73c948c62f64cbf790ac1edf635b0ce077ea428d2856a6afc09498952e27601d47ba870624acc66851629b721276da270d54ae55bc878690c80284cf528caf9a6be6c3baa2ec0c1cb25caf46e7b029f422fd8f48ceeec19150cfe1d4c0e1638793d324f8d4b9e51e981c7a02b1e2689c69544d3812c72c0c764e3f30c33e325ea8f2f9f7c3f04b98560602dcc0739ea07e6c1c284b873af90859f50b4373ce0b88bf79f18751b26bd0b36eb300f3106932708d4c576150382048bb2d9e0c995b2d06250e4091ce9dd47f08e8252b6b7402c26ccf0d882520eb367a07b9da52acd935a625bb3b2ecbca4bc36ed993714e8cea200fa1edd800475d29c7802d274d26fbf0c1098c2409ca46dac995158f25b5a2fb83958808068a86d6d620046b9c27cb6d702b8f0e1d9e20df980cb0f6f7ffe0fe224cf478c9a1d5a6a7f00b84147b3268c48d16dec2cc167fb0bb2ee9df54dd15ebd718a20a9f010a7c25b5b3ef71f61cc17676a312b69f080ed7efc1ea7de6cea8a888435c0a490346264581bfcf44af72318518e33afff7290ac34e1629f2f3c2700a967291baab07ce1c91cb91793d7cfd2c3f81c2d02ca1cd35c04cdb28ce1b4c077c20f504e40ae39c0dc5cc2e44bf96ea0a74186375670626f8e4cceb1e10cfa42fc8087b6cb8ed85d836610a997d6c238a71b1c77221710e3b397960aea93bf6e029489286124ae498db46ef5613a6f2ec8f6e2a5daa9d29c3eda409d30b845e2bbd44d607af943d00464e5c3d8b8727a20b4d6a55f742ee2dd323a202a8a68f8f3626a40623f9c28818fc5fe84a17426fed94cec9b7f8c2e6114f11b1acccae5541d2f45ce7ac1beb5da99da44550a21032b7bde06dd832952bd9b38444171c2564a64f353636370c08a405edf3546ff195bea6bb15bc006d8e147d9a6cfab716e1e5bece4ab5b95ebafdecad96af7d2748cf410192b8f810b3c921c10c6abfbe9051a3a4ed8330bd541f0021a3d53126153c700796ec4c3976191a665786c3f781c3589438a63984a0d7c6e3e1011a3d85cf0a582c2b8c2656a27d32e505a71d93cba7d2b6954019c4f8f35235faee62b1dcb74687065a4eca4cd43cae75f72a0cd72958fcb73784f1f4ca17139c52fbff3d4cbf2cdb00b20309ba2c4b14ad478d42c8710ed1959a0609cac8bee4d55b5a82e912e0b66b1115031d6f8937ef42b74bbd964ae41f100d0c3fd2ba39f0b71f88acbdf2fd3c41a100a5203acd59a99bb98d94017244cebcf64724afd42639c38485e841e62d2f0be9a2273ae7cd38936b654dac214114e8c07c412782d979e2f8656f89799e99b39713d884af5188c64ad9be27476ce781a9e5e337820ed1752f59b27cdd441b3b3beda8ca2b198d305e40b62edc6d0b08bac88c98dc9fa63180bb829efcf550ae93ca8854ec978dcf407a122749bd57b8d0e0fa30124529df63f7499fec558cf5edc70f9e3d770e57b6c1c22a24131f1af99094d299806c43704c915e22af1b51dd12dbe7b8cb1b037ba904acb2b336130da238996f9e1ef955b5e9e31d0dce1367b77403b5c5ffa4ec09fc5dc54e4658055a31167c237eb1e2a9683374a80db416df4a561864aefcf68f5c522ffe838ffd3d31a8617065f7050f85d6ef9f17f25ef9f0cb3f635d60688ba9e1036f462b6bd1ed3f7c57bbcc61351c466f075264f971290ed6d71a4bd7554c1ba564fc42503c582926bf843f842b47975add97c1352d2afb54a87278c46590e9b4e94dbf4028e1fc391cae4cd61955722e4afc208654348750f2818bef4f0638585baf4e9b406137d114e05c10410dcb1f597020d991ed65efd1d57b8307e5ccd0a9aaabf50f6be4d0638c4bc7be58af765d8938355fe81b9590022f9c04853798a750f217c0f4dc01f651ea0ed3d63038d80ad99140873e408c31e9a0276b7e2336d1c707b9ed6ef11776dc5c339002b71319922c4109a70da73055da3aa51f6bf999017e2ef3e7a91464eb48b5bc3852e2018c4a29884555a9fda7bf771e566b89a521bd26b8d4a09abedf497b6b5f4c15854a49da5b252ebf0f0689f77f01667f145ea3cc2c62fe8df7a2f894474a58e606fce771762682d05a3dcd182cb9db29998e0959ddfe218e6cf7feada67716e3f536626863c8ca71af1ab124c676b34332bc9dc87cb660cad579f05fd87fd6f10f476274c4108959db2a35cf69543707db1906bdc97074c14605d43584c210", 0x1000, 0x2, 0x4}, {&(0x7f0000001940)="8b7dec341c82664401c1f8c4ba3bc182ea1ea3812de955e4bda015e1738fc5916521fa1fed9090daba8c709a836a6c95e1e9c757d3af2cbf8e16572ae6006f2d9e1e5db516d72e1223c014a32779eaa0a26c99c8cf864b77145915abb2c417df954d616eec89f50f2f83c3f8e374a2525ca85b3b633a9c0cd9312a6d99a03fabe946d830ae936d8aa57af0d848ad70f1aff22bf4aa74342b3eee2245c7ac89ed3255e67749dc76043a181ad896e7c7604d52ef1b58f31cf888f9241c627eeed482a78ea9e75d0e600850a7df20853d114fce6a357e06a82c2ec6d6528d7b16accf3d7a7ee4d3336083bb", 0xea, 0x0, 0x9}, {&(0x7f0000001a40)="cec9104731b81e18e73a0b6a651f38ac5dab250e7a9a12b3aca96a04e1f01b7f18a2ec98354948b73cc7b1d1f156fcdddc", 0x31, 0x81, 0x6}, {&(0x7f0000001a80)="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", 0x1000, 0x3, 0x3f}, {&(0x7f0000002a80)="9103110bf749e0ed9d9cc93c898422671911771c70905f965c727b89ba00d2c6e42eed3d0d97b7a135e0d5e3c28606e90a8f482c594af59ddb071478ba0099e3d2264533e049f707771586728f95c6f983288e615fb365ef3a89ae96d7c4ea451c4d8c3c5c7a9c65abebac8e494ea4aebae8c3b98b0ef5d95c241bace486759d5512b1ca9b981b2e013f528ec9a6c4e592f64e7c48b520b19372444ceb43b984d8d742eda45e26b7353fa46e6c77fbade2a18752ad39003f0d2097140db6a75e4e991d0b6c97e2af00f1574bdc7d73677091b4be265e546462bfd69dfa61d30c0d3ec3fbe43cdaa50e7995d1d33990240778b4", 0xf3, 0x800, 0x8000}, {&(0x7f0000002b80)="e8b4badaa3057d99cf40d460785f0a22e7729e6c0f89964e41cf47f2bde6896d3e472df251d01d28d5eea75870b76d4ed7686a7002384214d2f2eec198ae0f3e05b492f756efae10400f7bc0ce62aeaa1b880d33547b4791fc1e974dad6933565e", 0x61, 0x20, 0x5}, {&(0x7f0000002c00)="87d3f36c46ad38d187892542487a693179c6acff269377c94b032efe40a19e60fc3b131f56a0bdd59cf8939ead1025dd53a3193879874ee48fd18f37612d1ddbccf1212acad4f72d0c149913aa4705284ad78b7cb43cafc43f2b00bc9e466a1a6e5ff95966cbdbc24577b676e70cc70d3685327c2827600679f909e04ebf77fcbc3f057598e73037322b49e88e47d8a6d8101745966eab", 0x97, 0x20, 0x7fff}], 0x320000) kexec_load(0x4, 0x9, &(0x7f00000042c0)=[{&(0x7f0000002e00)="964c39db15397941100d31644c196d99cbd1f259", 0x14, 0x4, 0x47b0}, {&(0x7f0000002e40)="908685c92b91dc29edf5fd4916e2284b0a38dd4289db502541b36066bfb612d2ed21f21710ce86a2bab4c77aab73cf02187f536549b3bf1923f98bc575100004fe4f6db25d6de7c94f6373c0c1f305491b3053d1607ce9ffd9857087426ef4684da835ea236b2234740aa806e20579ebdf76886e3e6767fc4c733929582e7ea56639a319b9a2e2614ef6c0100d91178baa150ce85ad7e44213e4bf2d202995f181fadd029706801dacf2590484017b3249d8f379bd46f52408434fd4fe2daad3be9f6677d699b65f89f5ba476063c47e96adb8b05929ef490a777c9c2469646277d3065f3dc2777f49", 0xe9, 0x7, 0x9}, {&(0x7f0000002f40)="50de0a6e04705a573194b00dcdff344c4a3da14f385534001c287d01473e29a5f3eec1048bb4575f32ca9d03ee10b57612cab0b09da0be834d31547ee276b84058df16785fa03d34b8f2a1c253e89c7b3a375b188adb67da9ddd7b7007369282844f5ba961fd73b1c67585fca00adf63116ff7aace3c331ba2cb7b28bdc9efc6e741026fe2dd3eff6554bd62e2d244b27357b89aa3e3fb0c1cc5752cdd38c12c3efbea5ccb807086bc0cb7ab0373600f17591786e174e1fb413f7f35ae5796d59536b390438a46fd1ebc7b02802e68c509f4a82341e30f41f529f77ecbecab7a10e943fe65b13f91d3dd17002e5aece4b016c736b425e5dc", 0xf8, 0x80}, {&(0x7f0000003040)="571afeebf8fbe50b95b87202302dcae6012c995da62c973d05315f9533cce827de2e441761beebacd7003e878650da328ebbb557fc5fc1095cf52c1014a12cbac468d31a996b30", 0x47, 0xffff, 0xa04}, {&(0x7f00000030c0)="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", 0xfa, 0x0, 0x4d0}, {&(0x7f00000031c0)="eb1fd13e6baf98b2f91d72e947e99f17e178125fc5", 0x15, 0xed, 0xfff}, {&(0x7f0000003200)="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", 0x1000, 0x2, 0x6e}, {&(0x7f0000004200)="81df6213fab66048bc019da2722f092173e8bde20c84638104c30e0fb006502b4bab41ba6284c40a4d9252f5adefc63fc061182a380a1e275e114a07a88acf1104cf0cf887adf6a40a3d572f0ec2", 0x4e, 0x2, 0xffffffffffffffff}, {&(0x7f0000004280)="ae54c0a764343f704bfcebc74f2527dbd3a97795f9e350a32dcaf84fabad076f0afbd7c8e10437650ee993801587c1f28f63fac4275a7e265344", 0x3a, 0x800, 0x8}], 0x80000) kexec_load(0x6, 0x8, &(0x7f0000004940)=[{&(0x7f0000004400)="b84b735fbacedf274806f1763ad3000d6b04414c9649c568f0de22fd1bb868fc7f52511ef27eedecaef09effefd2662fb7e976c11d1452d9bb11cf9a973016f3fc884fa988cec2d483c5b54e0d64466d52ea3141a7d05d36581f0184b8e048252aad4dcab4b42ddee7fa5d3d6de35dcd43da0cc5a76ff26ce04d9ebc2d81b1fba115ccd96aafbae36cefa5e8ee31a84904c7aa0606fe215ca012ca9a76", 0x9d, 0x1, 0x100000000}, {&(0x7f00000044c0)="6606a9581f3b4dccd84f8ebad97765a1d6cda95a8d3a8153700128c8a987c355a4cd9b39bc882e3aec7bff", 0x2b, 0xfffffffffffffffe, 0x3f}, {&(0x7f0000004500)="e452b636cebbbf0aa2c174af4337ef92697f0367cc1a768510b5a06be565537b74fbf119072cda38164c5f5d7ce28d4d829057810c", 0x35, 0x2, 0x5}, {&(0x7f0000004540)="33432ed5bce43838759ca7ce592a9a4547cbfcf89ee682960762647934e7d3165f0de25d2b40f0a64fd797e1af06183db377b1804839752743345103f9947fd79b3bb18ba8fd30d69a89b3b57b490fdfbbe531e92d71e75456da74ce8d8d3d", 0x5f, 0x4, 0x3ff}, {&(0x7f00000045c0)="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", 0xfa, 0x1ff}, {&(0x7f00000046c0)="d99f8f0f9443b92af6c2308bef8d2cab2c23babf1e689aa8b7b715e88a568d2c50b552e437ad5f208e8ac0815f63c6a30f196b7b554b00190e285134e630ffdea7ab78a4d31b8db4aca8568709cbfdc6981ef0b69268c7daeb74fa74014cb587e639c2cf1eaf81e2cef8d16f903259f8320f2b6673a0182cd03de14cc0e198ecfc871b26ae1a4c44e266ba9abbb4697ea036fb209d4da67e042c6242ddfecc345d1935bfd3033194c955317b2f7b78fb7d14dc0eba9fb444d88113ee976f02dc9d", 0xc1, 0x84, 0x1ff}, {&(0x7f00000047c0)="dbc4f0604c3b222a172747fc095002636c37260d532bc94ef2145d090f9bbabeffb4bf95ca98204bdace14e2f9ce3171041bb31749a8a2748b598d630c64f36d02ca46dee62b2468300e00e403a10d74e5a24afdf36f6c943c368eb0243ce13529808ced6deb62da6a9d697b67904df315f66ec255c9198ea74b8dd324ce", 0x7e, 0x2c, 0x101}, {&(0x7f0000004840)="e1745bcb092ef50acdcd94bf925780a4f7444bd746b98fe619135e5585a38008555a780770f79309bf6b6671407da25931a8f6c6e32db6026825dfcf8f05d5dd9edf98c96dda323f2e3552cd7227b0d60744f32c92c1c488386901970334366c7ab95cc0ddde2407ab22264ed5b23aad0d05e822f6ca2b33cac22cf921e22719811796d52ec6044a411215a1de0538ac64a1d31cadae6cfab6cc444989f2224b3b5d10906baeea9acb3ab2cc60e7807c09508158682575c512ca9f3570e8d6008313dd254cca23a4945fbe63ab87f8655a7bd6c4108fac1427cfdb921302fc9525565dbc49ad7d3f5f9b97a805cb3bb5", 0xf0, 0xffffffffffffff27, 0x480000000000}], 0x0) kexec_load(0x10001, 0x4, &(0x7f0000004c80)=[{&(0x7f0000004a40), 0x0, 0x22, 0x7}, {&(0x7f0000004a80)="4cd47ae1d6312394002a2bf13c453aa2e9160702e4cef86a9273eb4cde0ad9798fc37564d259104fa13f8701d1901dd28725160fa0db6577b6ba236c9b070920c6c7e728fc8b8f2b2dee62df730a1a38f96873c468c573eb6beb4352c520d7f3642f21721b45f901703e1c79457f0ea593b3bb9edb83ffb7cdd14e6352f0c017420320e2", 0x84, 0x591, 0x2}, {&(0x7f0000004b40)="04229dc336db246c7a69894f0f1334e04f7ff07ee5ee47c4dce5d7dfc251f071c97211b602eea116ad165fc6bf77e5aba8904968bee80eea1ee2d7dd75c1f0ef1d12984fe456127cdf781660ab7665bde7c409e7acb301c43c265b8d0af9f8920f56735dd391f2750b1267f369651b8aab1ca0b1917243ca82bbbc", 0x7b, 0x1ff, 0x2}, {&(0x7f0000004bc0)="1799dc9f20a43f53926f9332c20d6001354015f89880c51c96993220e7ae6b49cacf0be758b360963b07f015373081e4af2d3a689cc8b31d488c1f40d66672e77d49f9876970be9ce97b19c33e7b5c627e4d1130874833e1d27ba4c33bbfe59df41fe16b5fdd349889993cbb1bc925a8038e9187438d8a69b4f7ea7b6dc591ae17f5bad92de298ceb1709c571f", 0x8d, 0xc5, 0xffffffff}], 0xa0000) kexec_load(0xeaae, 0x1, &(0x7f0000005d00)=[{&(0x7f0000004d00)="4cd71d671bf85871db6055eae455f4ea3bda95bc561899a422bf4ae211684df65f74c2c0667a43511377d64d3d63cd5a68041c27390139252c3f69e0680fda863af9debc98b0a7c7b1cd10a28210761b875582d27697e38ba5cbc5bed81bc574162397c20b56f87736c9a90a8e47a94218d3323eb320d682979d2b0f2c0100c24816dc978598d03ff4e27a7a95df237db6b6b549310dd2afece89d2eff1ebe43d5d7909dd8ba8e33295286c69fcd49112dd1ef47ae5d57eaaa160ba946a4d4b513ddff6d9ec6affe3de6034ba72a74a133d18348159e969ba80a557192b08379a69bb4f38e8bffd512264a0c931a3510428be2fc5556a2ec9fda8d0a59364186f8d646018b3490be3f9f6f2f717466f4e11aa86cca6de818881e6476cd1ace8ee9292c023ec644e439bc3a4e04af2c84d184e13c29f0c95364475726cd2ee1b348afc8f80d11e0fc771db033537ac5dc75db108cd2f776673e9779b932cc783403953fa0b54e75594d95bae2d0706ba9cb289f773b22b7a4ee9c8690cf982e56f619976e650eaee07b8f303a669f5ed3543a8be8aaed8b39a50f6c25973590b4effa803805edd70b61a7c422cd1dd72590ea65a836b459afd769a6183532ff0c1f8ed22488c455f06b6f33a24278c4bc637f27c93caaad08b29e7c3f52983facd1b4b632764f0732635c279dfeb2f15ae01982313d87126845d0c33387addd748b9fed614a67872935d3bc5f86fdfa7d46dd743a206da0ef9c7437f9c8ad3081bd06c2acfa5cf52ca51287186eb8963c537ad843f8f99f71c6d28becbea1064b7b8a8872be3e9c3fb04d2e72225a2448bb2dc1b709bcabecb7ebf0491648a312b393422b842a6952c794815d0e27b6b40f995295b84ef297199777cc4b1d66cb1d8de906f17e73ca1bc5eac4f49cf2975b1241d1709f34db1fe570994a402698cd32f6249852b43d07b6b2ef360e51180a71cdf7cfe8797cd627659c3e9291ee4927ad70ff2f2c8f798074355fdf7517df51cd85455e47ec8e977e5fa3423b0cd24017ac620ceaa2ea2c19121e7615f56287fee73f48fef31b008a27bcbcf5c73271b65aebcbba3bbbcc966301d1be0b457ae69cbea1523140417c02035bb20e5a454b1300d06bddd59fbfdf233d4f6453404ed74b90f79d36fb841ac9f1313dd7086e67cff7ceb19811de1e06f4b149d75e87dec9602b3c193e5887a964e01c1f012e4dec997bea8c271a62be7c3c842d5cff0d996c42f1702c0b4f78ddb59fde3c9c915bfd332c5453e67c7c77a23850fec913f6bbd1d81273ebb7f2d64f3b46230b4ee2519bacf8d019c413101c9b74ddbec91b0eb9f3d4806fe5bbaf4354ae491282464442c611900a360da93b5c17e99fe892b6d31b2c001143cd8e356b3176c03394f33ec27cbed2e5ff02168f465e28c29aee468fb15752b048af2b05efe3bf03d51653609bdf23584494e286b19719ed0f457b92a461e4cc9601ddde99189f6f611392bda074e4bf7bc817168d810f87bdaed81e7c52df127862e921180972c42752c35bf95e9882cdbb4b12565939abeee16014825c4565cbe4693ce8c5bfd146508a610fd59ddf84a3e126fa943b4eba8c88175ec420e210eefef98aef09f96a8e99e804f84479070e19091ab67f948afb6efafedf40a51d82c31ec3d870885193fa822640e50e11171e0a6808db140b8e3d5397e9192f0cb622d02eb60943f38561818756de7d0c726452ee01dfcbd139dc5b5e895d5553737459ea00f090670681eee016c405dfc025907e734830d2c9ce5ea8ec581c25259ae4c23d82c0144e2b4e45644789be99c83577bddb8feb4e932a87017c62ebd5822cae5f07181c3bd5f412189744ab0b19bc30669ee4cda80020541fd38802b6d5ea56a42e7194a750c34a9565fd888e584ca816f1b20d2646de5c8485553fc2827d830db42577a91c1be019bf47378aefafb7cf617d739882caa38cd8a13a36b23c6c45a73c1f266a5eb71ea443205f52513ad9c7558a622ccfe488130e6b394cf011891d4f8c59ad060bddfd469acfcc9a7c4bb73ae97dd014c07fc78e73f2333e0b9655c8ae8678ca7ab14bd7ab483b4f2c2dc4a2af3676d2ad93a5565ac212428e8a923bc8046630af4406d9cdf6acc457b414e64b38de9362cccdb7db2ffb6cb489c12b816e76c72ec1b16b2c41c10fc181069ecfce41ffcfb449033801ed767e893f22d42d14a5bb9237890b273299164d479acff05601f4245b64d3e1774a33f09933d80c6b7cdf2604d38b19451c497e67c85fdb37021a9d45adadb3934830681ac6c96086e1be80ddc9e9224934159dfac36bf33bc17dc5e55548146888c7563ec3910655233e884b536a524d3fbe7bcd65ebf744e6b196301ca609816b5bad9deea74dbd262d7c0be0c9b74ba24a4b350c30ec6d2f625143c92a030bb55f3c1dfd8a73dfdfe95e5e4c3254192dd247e50f54369ed78e9b945bc6aa42c63f36272f31491f7acbf20cad6573cc2cf80e1f1d3736ff6510efe9245c91146f9dc83c667a46bb04d447dadfcefa3963748f9eccb9bfc10db047f1bd224f11f0c6cbc4fa233050c955ad3256759c54dc785e55115cb089722e18e78bfd80801c9a06ddaea050df3717b92a3b25f972f6bd7b216cfca76b136937432af925fd0859cb3e7b178a297d666127044675e80a050cf806145d8b0ee33ae2c89f6b4ef7931db516fe40e84eda140a916161d198ef663b0c6b9227aa4312104d093f3ca3e4ecec610d3bba8f7c1694b9aaff562a824d5faa14ee2b19abb3d24ba34c35ceafff71adb54d074e4921987a5319b3c385c1b991950d3d826cc1ff9882e491857279840436bf9555f632dfb4ba19fc7c9f078bb1915e190303de0078e6b164ddb6165dab76e43d0a420e3684f3282b91bb540326e34a5a7b839bd64dd1013845faca584c5331893cbffb1f9c065d9e3e1e8a6e74309a03fd5cfb048c1987dfe2660a9a1e16c2e138b735f1b581a945d8d0aeed29e77ee44103e571066a2065267f7fa6a3da726f99d51aa36f6bba35bf8960690e4a598af832b0645f0534ec6794452ecc33290246a01ac4edefd1056445dbb785075541dd733679de72d8ac048989991419d60e07d147e59b664f5b86224bb54c3d443ed52dc1c3416c3e4787929d13290b9bcfea99887cbb6dec804a6ba9c2dca0f10f85142e77e08fbca27a19c4844b97eb307c0ab81469ead0244f003fdf6ffb7aa646ec264e86be3c8557293df533ff4f8546800ebfca2f3154af29eb228d98e4149f5c85d76087ffde8bcdd8528d99c22a44d9e1e708a2eb2f0b8ddfd9ad83f10917d85357e5474824de7545b9a0bd4f14cef069a86900e5b4d8f18527d1541527f127a0594e469619e3a10d15676fa283b988dec53f00a484dab61d4b5f629c8020e1c6d8c5bf7dabfb8a4e5a8d3e9a22e0a66407dafc591064c6ea568a7dbd9b315f88a5c16e70eea06b228957d6e68c59969d719ed7e5ce6a80aaf595bc84ea783f1472dec16457b55161c7ccd766c2a53754c609b755494d938ba3288697aab3257c501b27bce4146721c0c11c893fe9991fbfd841615592e154d0efddbf96738e1b061ea92773083ceda1ecaab609225d80e0f985156607a589e70a212b6930fa5259621664ff03ae9a99d8db9f335dc1f5002b7a3ac2634c8769e89bd7459705d97a6aed3470a28411e30f6c1847ff49b70812fe43c5c3e500f74bfed65318adf0e18e1b65c36aee4e319eb5921f6aff5d244d777127d437a433f8b2ca1e06555e2c964139e97fa40e6a9e91ecd93f1b0063de235dbcc985f8c28a2742987fdbaaf12061dc3c766f60086c4c5ef55366513d276ab348bf4f584c71d6ba27903e07a3dcbf3d0c4ee9274dd0082b1dbf92e284dd99f623e115bb6f1225615ff4559bb4cc3ea3bddd93c157d75288dd4acde96940ed2d2129ef1ea6c7165e66b21f12fd32b0ee65de1b7a68eac6ecc667bb74b76c6d04ad9654f23adf30e98b37e420c24d37cd9cf9a4b9b2f3a6f11503b9770dc74e97ae6bad71763ac9ea25478c38d590e81db5db28d1d201d3cb534f4f1a43643b118471e26380de8a135f3326983dc64e839bef00db34f69a841dd3266cba10bf6f14ec5611dcc983ca327cefd7beac4c55fdf5ac8a32ccbbdd0ef8e83d67ce827144765e7ebced909b04b19373e6aa26473c320f3f9980da3c1188e98414f20516b42dfc97315d81744f1df3c09f83be8396eacc64c0bc145973af6e0347a4804417c26c3586b06d884bff866ba8435b45f1ae2f6f49aeac484205595c76b1264e0884c8e94cd494eeba3cd373aad8b0dccd8c4c79767caea3b7fc5091b0d4177f58e689100f246eb064057c2d5378d1c5bafff71cbe1146f38ec28bab2a79a3801a2f8448e1398a50a43a7f0a93358333ab168d6e3293c309d3be664c1017f13daf9730f9c1b0c06a3fe26b5539ec8caf1ac05f83502a959436bcb40691c3dbb48b4078e8e5552203b5172580ced175bf73c386efeab769b628f371f00239e70fb94a7c1672cda4017414d163a85403f213c988418e2805d79b4e699b85e5edec0b2132078b98562d54be79cb122f57c880a37c2d35e7efa1de4f7a180d16f5e658ce8eff5d73863360c90e9a9a89de6ac3bcd1d6d3189c46c86700e949cba1180e77a7f2fa70f045c81eb04a7dd78d62c477e4d05698338941208d109a148cf99b1de598eb4c37d533f504f36d6f1223cd410dd6e117508c6ff7e7010bed6ff4a6cfba662ee473a5e7e35e3f77681d605eaef0db1f34c1689a7123e94a8062a45c9a34343649f129bbf3d0647ec105561cca1199e3879c87d1fa5622c2a6f139456eb39963811320cb1bdc7654c99077ad30f92bdc8b4637066e8f33471d68232b2134fd29b3a28efeb42c4780ea579debe11b4f184599f850c32e14c7e3658764f52d0820183c640bc1e6a662d36989db0bfc66fe251c74017a2a33dcd29e6cb5d7b458f6b8b2221ece2639c5596cf2db0559c0cc1950942b490675691cfa22e1213b8dc364b4a0f85bdae6947013de4a1eb74072d4ac01cdb2a2c43d83ed4290c10e162ed80d83a635e02d94599823e36782a555ffa5ab84a2f94c98eeb42ae63a7694874ea09b8bf5629045673261a2d63e0314db2db5ab4040d4f19db626e427973cb0b3227ca56de4cec1fb5c3031a814aab1e4eda8260c85813996415d3da5db20be5137018d4e28aa9b936cab383d8a71aaa974a2e356c606f0f74aaba63278db6466dcea7285782269cb50133ab98f6791ecbc764c64003d5e712806341bdbdcffd9b0d8dabc18680154927f48c3797d33b5ad7220c0c878693e88f4c954f3e2bc2029d18c26fbf9045192122f3cc79e105f6fda158fbe2973ad68253c571ccb8e711ac4a8fcacaeca6c0f0dec6962c9b6c93c4fee61f760cb815c1eff7d2542d8c90200c0467db5f3944b6ee50cee44fe1d7aebd2214eed43893ff1f17267df18db320574933c93d6765977e6b8104aac239568028bdfab5ce77f40d94ac839740520f6d35b8bbeac7eff7b9dc9f7eed5e43c639c337e7fe34df5f74e1641fff7e8b9209e2bfff2f14bba0f9f4a7cbd380edda7f9744f34970a88137bf3a3b9561e4f5b8542963d6f0e57a959970e970f26cf765c956ec3a2cc6fadae6eedc6b0821678691dc87fff64c844d145b4be649c6182d331dedb0ff28dd8eefb5ddcfe46d6788dfd371c42fab63625c37fcf6e02572f401b5a42176c75be336339f152b3ed6d8f42d63f13cb4b530758", 0x1000, 0x7fffffff, 0x5}], 0x280000) kexec_load(0x50f000000000, 0xa, &(0x7f00000062c0)=[{&(0x7f0000005d40)="eb7a5988920001459a65e5fdb03f98baf95b1347af7c1af64a3333f869705d4e7a09a6b0d0993a982246d4ae61c48dc4dd71731c6fc5ca5e918a3a0e2107eea8761fc8419ac08f3cace025c6e267e2987d6012d87b70d85fd0bc96fe9c943ec3977798e1a575a14915de030bd9a9699c5b04949bc96c2ae9b9f7b8", 0x7b, 0x2, 0x2}, {&(0x7f0000005dc0)="3cd0f1d4be4a32a275e4406330bffffca155c2199eab9d2b3c84ee9e021640c205e9ad6672109b9eeed0fcdb796e7b9ec615796d", 0x34, 0xcb10, 0x100000000}, {&(0x7f0000005e00)="364aeccab5b83dc30d6780af77c3cacbde0f293ad18f8035b13cd27f6fe235a60ec1004327a03f12c723b03c387c97a4388f654e08da4e7298bc29d48c1ddea04491c6ca2a76e57faa1aa5303d0d3975446c8b55287822cec1b0d5b9721216c1a4122d185afb28d412bfde86a4fbebfd9deab0b3eebc3d3df5788ec44784d362031021c735252b135d8d08a69c2bf0de4341ce3a04e66ba49c186c624bc6afd47131a209d2ff2a4d0f3a1c5c595a608b26a042acf47c07607b1b0a4574b1f36cbeb57aa7562884c306daa1d105c8dfa9a387953fa863c0467eb4f74bb796c1118764bec9", 0xe4, 0x9, 0xffffffff}, {&(0x7f0000005f00)="ee42976220307283f68e19bab832c426d5ce6efc659173356b36fff47636ae0b06c1485f247ce08f7d142e1e65897b4df48793579a0f7f9a7980a3c524a199436f43d374057c4e0555fb9f37955896eb0e08f34b3ff6906c4ef34f970ced4ca29cc006e684b9fcec20d9d89377fe8b2832d91a98ffb836990c03dd11194627e9", 0x80, 0x4219, 0x6}, {&(0x7f0000005f80)="f0ca32c289f616717200b0b8c02ba83b5741149db2b07eb3a65e8e4e400110ed8f83d988335ffab253183363ad7efaa83ee28ef184dba5da1ea875b47e9f2e0eeceb2d068a66ef23d041e569d6ffec018dc5a4221e76f1c55ec66add7ee6eea68c0a692dbc097699c2ee8d561b732dc0ae1ca38260df1dc336c37199772e6976782a57dff267b5cb3bf02178d3b171c748facf6b3513ed6c986aa807f0c93580e0ae7ba689c3543bdf8c1e6af03804341979300c82f69c26c05c7f6a512c96b135e15d13cf507eeacaa41b1118a5", 0xce, 0x52, 0x4}, {&(0x7f0000006080)="5bed37f024978f6676bf2348c7646ccf509b5e42dc9a526cabaa183569726b8c73c046c055e8e951a557307e36deb5436b5e37bab65e55193b9cd768af2e9cd43dd69fcbeccd1e0b3e14973029ce4b8ecb5b797654591bd90201552dbb6229d1a575c3409fbb6bfae9ecacafb89afd2e19b06a9dcbf99d9e1cc3c7a4e49c5f052cedaa62f011ae8cd94849894f52676d06096fc432e75b446d1427ad13b22f51d81ccb489ff1502576818b", 0xab, 0x9, 0x4}, {&(0x7f0000006140)="bad74c5cfac831e646359629c61d2f7cc3a22694bad7f3", 0x17, 0x3, 0x1f}, {&(0x7f0000006180)="4a0ad2f0d7d7d601b1", 0x9, 0x0, 0x200}, {&(0x7f00000061c0)="cfd0bccc179f7778c03400c202e158bdd6c94a69c4b3d843c53dd8c29d765411a0d223e6fc2a58d8c69a3b04d745799beeb525da8fd022e5c446ba98cfe3f30f519761e004c42cbdc6aad37f838cda547b01b7cea6c56649647a9368d5fd21eb6c49c3ec6e888e24f1c3cd941c4aa723224259059f8733357101b98cc7c76606e3bfbceb29ad3821eb545b67b4bfcedfce2e2e388d962c5f2712d93916e44d17c65895e6b931264c3f8ac7fd30ade1b5ad08195c54b5c1e477cd0eda012b", 0xbe, 0x8, 0x7c}, {&(0x7f0000006280)="664bd472079e6b21e6a67b45c161b24b1e9972ccaf0c9516c7abf420e6c09c857f35bab117ba94", 0x27, 0xff2d, 0x200000000000}], 0x2a0000) kexec_load(0x7ff, 0x1, &(0x7f0000006440)=[{&(0x7f0000006400)="fe39334542f6576b28e9ccfef202d091873b12b2be834379d82a455b071e5c026907a4c7aaa5fe6289ef77e36464e38b26b959f30801", 0x36, 0x1, 0x8}], 0x1) kexec_load(0xec, 0x2, &(0x7f0000006600)=[{&(0x7f0000006480)="96d77a8e3d90b4e19e86e7a97dd8a339e783feee04e3150c95f88919f8bf8184369ff1f3dee08a3622fe3353d9c62a8011d312ffdd781cd3924569023a3d06e9e596e3af67fbff7b8967b2b98aed652481b3d83d6560d7baf1cb7b3cac11267f6eb66f8fc3e5cdfbc93c2afd8a08c297b62ef27c692f5601df0048038bb70808ede044196184295730bbf877f89cb6f706d95a81fa2e0a26d4d29d27b820", 0x9e, 0x3, 0x2}, {&(0x7f0000006540)="96fd12564abd92cd6348ceb3dc2ea4da2410cc349c0eb8c94a001943b366f01ab3442898fa57a56a8e7561aad733b01e8c9543cc2dd2dce0ac3d98c907ac94c167ba3b3ae53d6f45f3cc4b99c0cb42cdd768eb322e1e4b45b28d5fe1748dd92b9ea2e57eb5b78a634aafbe537a69777f14dbf94a4ffc893611dbd6b49f1f19e3da712407ade45b1406c2d7b8249b220605f243", 0x93, 0x4, 0xa7}], 0xb0002) kexec_load(0xf2, 0x4, &(0x7f00000067c0)=[{&(0x7f0000006640)="0a41fc2f292e6bd63b729f5eef6b2b1ef5eaa500c59f59c290a230e14ac4adc064671467be8bbeb69fcf27d2bae64195830ca341745e626d1509103e51329cb137ffa6c184f5075682b453d4c03a86ada71f409fadc6acdbbe7b9011ae6131194fe38b78050394efaf97176a9fbdf45e4490c17bf5ff858a8c7ff3352e101f505faf5b21465db3e6d83dadfe60ec49dcc31e", 0x92, 0x1, 0xfffffffffffffffc}, {&(0x7f0000006700)="af67ee3126ee106ff2ff7b4011213067519088", 0x13, 0xb66, 0xa3}, {&(0x7f0000006740)="cdf3372ca4afd2863238fbb457a051e0b7d9393e8e97fd483e54b02e673e4f1d07", 0x21, 0x4, 0x3}, {&(0x7f0000006780)="9e3a1f6af7405cdcb109e57ec70a2a9eda8aab0a393abdc9c32dee38300677ca0e99d5", 0x23, 0x57, 0x1}], 0x160000) kexec_load(0x5, 0x1, &(0x7f00000068c0)=[{&(0x7f0000006840)="f70bcad681d363458d83911e0320a10964d9a4cbd77933739f41f0e7ca20cf94fea475b45089756506983ee7d2d2be6064fb3fa83d1d36e2256da88fe905bc0698d445185f0bcb4dbacf07e39438b323cf73a8abd4a35ef246a44c2f4083047890eb2617f9abe0a98a2c6c32858300f6ce28b9dea738eafe9915d01a", 0x7c, 0x401, 0xd320}], 0xc7260749c0d5e12c) kexec_load(0xca2f, 0xa, &(0x7f0000006dc0)=[{&(0x7f0000006900)="0c1c46396dceac5b58b28377ca6addc23b68caff65ce91374d8e7880e1e5d250ffb8837939ed9dad321b68a0b209b5d553e31e9b7ec36ee4ecacc9d8b4eab6dda7876346bfe1283dd45bc88db427404341ca317b56735444abb067ade5005f199dd4845c18433b88a78ee7a1ed21ad02c84a3a88ec1f15", 0x77, 0x9, 0x5}, {&(0x7f0000006980)="de1e4559ae3377d4a648552ea9416e54bff568b0f608be9186a48e3503152245721d", 0x22, 0x40cfd47c, 0x5f2}, {&(0x7f00000069c0)="82067cc720320b468dbe82645f85ddb5b43e2ee146a067a507ba44499342c9c288d84ff851a22e7f33c3b439d6d5b608af6786c6788aac5fc1abd9a2efa8ea941d3030f63a34ea06b0a4f9ae27b2146b2548752d521de198b684038b10", 0x5d, 0x1, 0x1}, {&(0x7f0000006a40)="1dc39b7915c96051176dfa6c6fbb76697634d3e5a1b1fe4d9c059b634157b121fcb55093f440cbe5", 0x28, 0x9, 0x8}, {&(0x7f0000006a80)="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", 0xfb, 0x7, 0xfff}, {&(0x7f0000006b80)="0e812ac5dd8850aa428268a9f80b0316e21a196a971c117b947367fcc0e462339de36b86bec49715e4556322282db4a60e50322fcacbf00b54cb18a31b6f46e2837b76eabc5c8a8cca4aedeae55db8b5063ec38a515c9d62ab1ab1aa14baf47b0164bd6849dc963cfad3c915394b19815629de6970a64f6a9c8cf44dbf6adf867c09da86d685a1b3bc43b31e0db5f8", 0x8f, 0x5, 0x9}, {&(0x7f0000006c40)="4641dc46356be969ec", 0x9, 0x2, 0xfffffffffffffff9}, {&(0x7f0000006c80)="1546f45163bebf0f36e734f8e5ff3629445c2e4f3b90b16da93b32aeacdafb45db3174863dc8e90c409b4acd64f067e5e0f93ddf1704ee0edd1d7126eba180b6851e6f176892f25d4083120c68bc46", 0x4f, 0x100000001, 0x1}, {&(0x7f0000006d00)="0c96fd8cdee12b63c37c628cdcbbbeebe797f6c60b2487d841885ab88a", 0x1d, 0x6, 0x6}, {&(0x7f0000006d40)="d4fdf3987cb79654b1bf2dc918e76501542b7f1c83009597feb81adbdc74185e872e4a57d387a5979d9549bd5b0307f91d6064261165d84a5ebebadf5705a24f3100a63d72662f5e4997c4f1c9017c3ed40699dc80057b387f", 0x59, 0x8000, 0xff}], 0x30000) kexec_load(0x400, 0x8, &(0x7f0000008400)=[{&(0x7f0000006f00)="d1c9bc8ba7dfec435053af86a6f800fcd98ead7debc3d7058fb7f5ebdd21123e16de1418030f095109e5ed9f218f92170091302e66b2a7301756ddca9ac51f1e2d300bdbc9c9aa3d52784c7e0a84817858421c9d8e05732fbd676b573da3f4e80c8f3c1539835beae590263669e61192e372da2390e860fe7aed918a736a94e05c", 0x81, 0x192b, 0x9}, {&(0x7f0000006fc0)="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", 0xfa}, {&(0x7f00000070c0)="5f989f9cd35df2aa09bfc52160f06ea059f3355014bd92b6db0b14aaf4f1b04015d1ad9478fd7124003001aaae9d4aa2498b15c0625a9d9c5bb05842d8e6866fa484274f5efaebf2fd70195986e93923ef92d6944426018d1372b91c7b11b4406552661b88d888bd7aa5c7e31cd76ecaca4bc05b4696160cc6ee5d886c442fee162001e150ac71471feb950091399956d72882a032b842c98f4921330e868beb5f6e973eb9ffc177bb4d39d7b30b93a279d2092285f9965fe7b611d59e2106d9d136d10e9e9c0587614230f321fab532fd780367d9665cc7085265a010e12635c3a9db20750c034c79b3a108f50a918248d0e96f27c04266362b22d572beb3880f9b322b62835040b6d2320eb99ce0ac0e9dea17e95268762c8118083efd7f731388b09cbb6cfa36aac317a3e6092a339cffb73ebaae67573592147484d12d330347060352edcd07303b0d7ebc566624d161407f53fa268d46f8e4694670bc0de8283e00359cc28890b0feee865b809761c67e3f824817cc730747ce30324118b528ea9e9656140ca61ddeac1816dd8f8e8d3d73728a1f5103a4b86b0bd55a87d31298acae2750feeb571373ba85d3f5ec79a2434759f567a9076b582ba2fa6a4a779171ee3aecfd17d885c1bacfdc23d3ba691d1bbeaa8b441875abd1987ad8134e79bc0465823fb9dd18536709779450c38dd44811464b0918e605a673021b0f5bfb792b9a0217b30bf6417458e67a9862755f0dd84912a0e036a11c0bad155e21c7caceb85abe023ee37c43afe922bf7c09d1c2e6d36ec1d4a508325948a913263ad85f91527b7979d3a4c05a3a984dd9cbbeb9cd84810c0ee8ce959ebac5bd70fd14dc45a5304c0c19455ab51116011d7953bdc8539e93a45bf2df369c95690f5af63df46c17fd75b1f66b7ad58aa4cae94df933f36fbcff5fb6939e858114b5dc9c6e5d7c1cc11dfd3f5444f94a19a9a7dcd2afb56371a5748e846fc6384752942b1ccf17700c70ea88309a6cc5b60bd2d7070447b3ec7460f105eabdf343d49cb9ca8d06c977da1807e56bef520095eeab75472f1188db1026daf3f5d702e70247d30a89019942ef991139167cee197d8172c2fae9cdc4e094627a31b8b16a7014fb1260ab54d0d3589bd13eaa8d6289a0302a7f631167dff35d6ae5adcb9a9c7fddc5324c2263dc9a13c4dc9179fd966198a2f888a69c4e456374e2493380042e410a0e3a533f1da16a754bc862a888e76744bcd1b164145742d928259eb2ba35bfb8fefd62aa4841fc096a3895204d14a5a54ba2a911e936c898aed9d2aace3b3ac73a24abca7d1c0cf9c257e255352f9795eac214a68644af1152e27258aadc79953745147093faea050627fec6921773339b8a77543e1bbb71b321eda1aa692e1c10eed0cb207808e3794b8081480e43eade096d2f4524dd40f3c36599419dd2c5451b689b4fcaacade9e150a52b49a1c9713208049b1b3b0ca361f37f8a6bbb5fc011c152859b643f9d04721a888bd3a69ea5c3ca7ca5f116a951f8061f8d06b36a394029bb46fdd5fe3571596ee59024113c640869820e15e0ecec7577c2fc9bb9ab949dddc39d4aef7aaba9df11068b1cae1b8ae039ad178baaea297256a0c203be1095e057072cfce8a1a8837c1c9327c0d207b37a9b44b37d5fd0f8ada6f820c51c7db6aa900230fbb29e698709be484733939812bbc7be80c8e06911743cc536cf2eebe1f9c12754ffecab67a4cc33cbea6f627231869b6f3758bdd00be04b99ff284aa99691fc57ecd6eea39d218bcded3081b3168e658d005c1eb66bc007a0266b6e9a69d68a0d6d0c76144c8829b7c0dd29d43a72e53133e5d14718b8397ea2f38ccbb6a8d1596cc656916f0312ac8622448b852132e1d90ed45218d96f1580dcd26210e168aae6e7b194d435c4f2155150963af3ac011c73a042ef1926aa7f54a27bbb2492ce0569f6e985f684876f7531403dcf02a0e51cbddb246736717feee27c0aebc1180c73caa38120251426ef893ec1ecd9c7823e2761414edf4923aea1c63e78d62c7bf631914f9e80c7616ac31a1e734c647cb7ccab9117f99c8750350288068f212850c8d156300e779be3852ebb22e6c606b9216b20a3ca957533b15e7c9bbf3190856d62755683f5abe95f1241446ace02bb12286ad84537976a4c8eacd9e548e3358cb54b56831c46adaf1eacbcb8fd6517e9efaa84ce3d2753d714d9409ae4f7c6fc447bb443b0d2e10e483d69cabefb162f84ad80f1e378a69a4c6fff6db363221d183df7e3dd44c600afa303a4cd432884845a1a502d8e641cfc4323d4fda747bc410b614c2faf1a6fdd875f85854d90d4b249450846d9f5109680dbd374bb6da79081c20cf93bfc93d493b43cba1f2c01d157ec59663ee2368713c0224a20f123b886538b43518d30afdc1f64c2a2f2b92e2c084914643f2d60640dedf70e5bc8d336aec51427688ae31a13b0794b9ba768935aef1f0c7c3b8c5ab70a886f8a363efe47639c9c28ae4da32f191f018832135a961c9f726293ef1472401d6c6b421be7b31f78ca307d07556b59ae294d4701f2118d524a328fa9dfd310b8e9117f8dbcdd4fb9ac89c5099b74b0d23cb4960725c74e43d91c8aa5d939c0b795e9bacca6394ede13fa5ab0dbd48d6e1081d888d844970949b3606a862d1012dab93dd10d83d1100ab838566f295408e2788fd5f945dfef233ce5268658b9f24ca42144b55bf28e681e8196b8b2bcad8390c0c06af1d78dd50e5ea4b5fb5e23a2d1c1d5061bde6fb88e78717ac0c13ebec03313d2acfd0a98f308ecd46eed6a2b98dc3e24b18fb98a96806b3066aed313cb37ec3a6c1f440309e495cfdc2cbced163f2989b96f150f96bafd79347e8dc696eb778cde90864b3eefedc5795c9415321981b2db5e7d0a367cb26260d7bcd43917d433e050a6c90033050de58c81fef11e9e3101882935cf614bccc69a16720b7d9f308773c5ec5ee841a45aa54057aa170c5ea8bcf92c382fcce94408c272a81225a4eb70e6485f88078ac01d70a49c3724df5b60deb7f9d10c263e2b7529c3a9e856dbc0f963e2cc12970a0d4ccfdfbc0b8a3df6b1d03184228f5017b4097c28cfc5a63e6a35036bf09625661fcfa0a8fdb84dcf1c53d6bd01a759c9a14c26561bef56496dd3d48bbc944fbe68867b013f741edcad2407d18f4b5af43afa004b25832df869af9a2c004603db6940bb5cb9ae47655b4197dd77490c964ce9eee79615e31fadf8461dcebd9b7f9f7eea4f72ca1722e2147ceecb0c2a3bfe87ce61468afbf0c3bd3896e1c05058e5189d0c4d82f8f5770e53e44d19be5ed81ca65ab1f9212195a5715cbc02d64f09a1a8497ce6942410ee9aab8b70be7aa7c98abe72a37a472f5bc028443f2961752eb5c3f9d8c4643b16c667de72e36e46bdec9d2a366caeaa1146a2b1e036f71587a95166c5a5946d8329eb678747dc4a0166e6e1d2d880cfce5bd65e5c4f08ad9dc349ce09138452648fb346c5239476a1a82981414f5618cfb440432fb86ba35b8af8639fc16754250c2afae6e958a1e01651fb84540dffe90a2e57e7054c40df1c45008076bb60883031e4b303b15ffa007cc6aa86d43b69a03b9373a830391daac3edb2f452d73c70b7988f7eda3e5fb2fe211ec821bad51c68c239f9956797630c86f71ab57a593ea3c6476e246cb04f8947b9a23df881f3e9b329457b4bee5bd0e36a6937302b606ed5f1816416a08d20d65a771b6f4edd877004cc5390dae20b704e01f85165d8728ba517e535ae4589f6da296b2e3c49cc75c4ff656d38db8bcf2cbe95e37a72916e787b4d6920044881ed396b81cb6b6a90c22d8833f41972448a8ed1ac08fd28c0a265127a55b0e8eeba79f9cdb2ed963e07e3943912d9cd08dda12e0e11a1c066825a2e956604724e3f60bbcb36f11fc204f43527809d21db387a06de316e2dbda8ffb955bc07eb0aa6bfe0f063f321c70a192380ffa2fd34137aa2271126a2e3ed3c4a7c6073c5b344fb6125acc72d4be84de760b961f2723ffa7646c2a7abb41c2d348f67e28890b3ef846415863eeaca23d864280d08388e1ffd7e8f5f6b33bfc0916439d5f2e5c78a172f76492e2b717020e300efffebee7c592feb3ca8949b40cbda5f3b29966c3fc4b689fcb933dcfdfcfed2bb930befcfa079822097e53323d78214938d85f04d543b55d72f9445c784ee116a802f151249591c76f7db4e3cd451bdb38b15bfd2bd2d6d304268e903da413018aac1b21fb5109419cc0821752a5125af0303758b4c4054b452a19d796fb53fb76a38f4d4ce3ef42159a60ae13e378d677ff4b3b84ad53907cc890db0ac571905d6f41e2b124580173ae7eb9e8fc52928243f846a9272db516ad19b59e0a50758d76575ab4f8732d6c2143540eec7770a5c77c74df95f50f0ff93b9696d13acade209066f500c95476bf2ee7c82d265a4d3b3bf635a661ecaf2dfdbeff9af0efdc2a4da196153a02de2bdaa4bae8096fe101db410372f4b54ffe18d30a8623e6bc121b021ba1ef42dc301a1006aad4d5c024cae2dc7226d6bd3c12bae6ec5dee477f8ee287e7f9bc3ad2016aadd257b3141dba630819736a4e7fca7a2ccae34c923da17b7232306dfbce77fcf398887b90f84ea1e4df15a608f910887e3622db17f30c20b6fc6b2e623ca1ceae290ba883958715f5599aa5eb21bd39215335000ac0982856552d362c86eee1f2b010802f4916e17f9c433165541cb7fd8a29ef63101e1b278a4139cb7ec2cc9ee46aa7aa716c5307686785199c7086b676f6598e595f2ce2b2bce7dada79273bf2a1b98b789c9e760b400b70f760b12fd817563d8e72d618b6c8dc0aedf1c256c5923d3b1069f3c3f0d1bce79ca0b91ac68e2887150182a56f9d6f7081b0ec2c01044c6fc74113586cfa533178d247a6492ba5595916cabac5781d89e9382bd12a89bd0ca3e820557f5c9caef1e90368ddd157a1d305800606dd4de38833c727c2be95e608f19db6dad1fbf1298e57bcd0c431ac5ff538b98d011f145c2b4df09f7f6bb366f7d1646c49de27a6992a1d9f4fb3bb74f6abab97110a1390057a8e4d2e6dc166bdb40b3d38315cab172c9615b1ab2c3a7b124288dde001f77b7f5d1fd52a2f9a78c2df2cd59663e55659c7f2efe15b29bea936f6aa7d2f8a3a847a2f5d6e48c994e3ca364339a07ba583ecbd830f28dd5b5db2ce0cc3a9ffa159bd726aa99a25d51bfd367bdf7924938fccb74b2fa3926b2eec371e4dde2ae0af95923733f00399d128aa7e9d58ac2857cd56cbd26d003e461411c171125060aa74dca378e0854f5c712cb2174b87a837b6c20a65d74a457e458f823ab889a6a3fb723dc2598d1408f2fabc1d3bfc5b4e4d5ba97ab7f10b0d3fa62dbe2c0b4984f291b684666732c1aad053be5b3707123a5e7db6db32498fc95e2884a0290136fc755263d165e80ec52ef15f89de1a32456199c0ab62d23ff64b9b23ffc4981ab51e8152a36aec5ff1682ed6e9127ff9a58ffaed1d2bbb2fbf4a5b47c305b3f482d39b6376e24fb402d19c95aedcb36bd7bf2f582ed0f1eb48f76c6fb09f6da8440d3db2483fbedaea060f6217b6a7aed3e751cdc9b830fca64e70475e4bf13274275ee5911fe5728743cc37ea4ea197269bebc59d4f207c83d5825977d1d3644a6f00474b099ea451642d3268731180729c22d0f7535b680339f8cd053d4a0f0d58ff4576413e096f174c69c75932c16a899ac4e76b1fb978805a2caefce8774f519", 0x1000, 0x1ff, 0x1}, {&(0x7f00000080c0)="fde2e370fed7d31ed8712fdeda79352e83cb40b7a6ab3529eff15fad786992c7a04ddcd0436d6f5fe05a27cd4d7cda", 0x2f, 0xffffffff, 0xffffffffffff10fc}, {&(0x7f0000008100)="b79502da29893a5dcf27743330450708924ebae5414fd1f9c091872ee6c3fd193c28746e86d8dfb4b13ebb035b45731b9062ce0beec950d187128b91ad7bbf3be05a859ecb3420153c7f6015993260", 0x4f, 0xed5b4dd}, {&(0x7f0000008180)="5b9255408ba1f5fb92c7931c0ebb214d31bc683fa249f2232faa2d70f22c51d55b011dd7e2924a65741725e27c73209ccdef2dd35cd06cc7f58ae7f1971e198cd06b65888a2d7e1602a4", 0x4a, 0x3f, 0x8001}, {&(0x7f0000008200)="853f72db2d8d744b5de1b240519704f28753bab1baf97a8c7cc719727952cd9a31a393a39654fcb19aa4729e2b4a031982e8140a3512d3d27fc42a026814aefe8e8c1bfb8d1330bf29dbe7ebf60d4aa403f38865397a7031ee6a20dc694e55a4e7620a0d27a4a268acf06ebb6e09d94c67dc48dc8abff933c46e62658bcd07c531a3c73758e5fe6aca342d6c843911c8b48a3a5288db2e261024f584bb4d903436982aedf13d98cdb84b9962e9d23523a5a84c3a7e9e0a9288cb0b78f9c5f03bc0e15c", 0xc3, 0x100000001, 0x1}, {&(0x7f0000008300)="be21f46bfb222c5a9cd4f8fc668d371415771c04f8de9a8a0b654aaff7537c925971eb677cdd2cb312e153e19b2cd63f77e0cc54f69365f3f644f674ad9e8edd01de6409584ac3b9f14ee626f0eb814908ca27e038ec1181b53ff429e7af094dced13063f66af4ed862a98c9023f2b9a0bf6afb180c93ee97b1870787819104587942ee6eb5c9ba5b4435c7b0b87538148a3887bd61fa96d13d2db1eb43c6d2e161741e5865dd22534eda71467a333c93dc689c0461c879a80a03ea6d3fa2ce71f597115b3333a1eba0aac29055542a2753703ff296aa0", 0xd7, 0x3, 0x80}], 0xa0000) [ 88.976313] audit: type=1400 audit(1675582769.115:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 kexec_load(0x3, 0x5, &(0x7f0000009640)=[{&(0x7f0000008500)="e337307a20419b23ceb1407afed2a4a5edfe9c60d241fa729b0f7c69b059a9e25ed1ac861977e1683af65997c79bae", 0x2f, 0x2, 0x1}, {&(0x7f0000008540)="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", 0x1000, 0x5, 0x9}, {&(0x7f0000009540)="0e9ecf62fcefe9bd4e3df2a43fcb192c70", 0x11, 0x7fe, 0x20}, {&(0x7f0000009580)="df581aaf499e8959f35e5d5053798b56bff8ad9886d9b9d96c83f3342bf25b45a8bdbca400b6fa9f82490ee70215b04a4608548e09545621402c3aa2ab7da4ba9af82e2e88e12249", 0x48, 0x0, 0x51d}, {&(0x7f0000009600)="52ba7e363113071275115ebc6cb98cb07825cd30031f6fd1ad4c02a2aeef45", 0x1f, 0x5, 0x48e0c67a}], 0x2a0000) kexec_load(0x9, 0x7, &(0x7f0000009a00)=[{&(0x7f0000009700)="b5", 0x1, 0x8, 0x800}, {&(0x7f0000009740)="a76f68454c59682080a2e565f321ec66250880a72780a21bd7139d6e4df784c99259f6138e17a093dc859b8d631205773470216b793f4bb62e8a65c0d367d3caf7cd19a8d7da565a0756699144bdc01e5391428c76d1c02dfeec4966e2bea960fc40121e9916715253f4f0020fdcbb73d5060175370005bc8dc38b0253f82299a462ee", 0x83, 0x1000, 0x8}, {&(0x7f0000009800)="7945941a427b1d90bb8d", 0xa, 0x10001, 0x8000}, {&(0x7f0000009840)="aea99f2bc263e29cc4017d7938ce2dfdfc62a72a8a5d3e84becdefbb14b5aebd872c443b18d186b433a2b0bb873c268070", 0x31, 0x100000000, 0xfffffffffffffeff}, {&(0x7f0000009880)="8e4cf5b9444a1950ef77e95dfc41e10278e5292ddd28a1277c0b5f3f90caa514cfcaf9ab8bb8d4d316234dfcbd8a8f7866deff41f5ee63c54f6e72c306ad0835e6c5eb0da1c163137918377f9d2f1d2b11f1401957485a220e886a37934d5d5a97dc7a4aa689b6374ef2c1b5f127cb3e81cf91a18c3baea0bd8a8805f7b0b9e8", 0x80, 0x10000, 0x7}, {&(0x7f0000009900)="82454391d4c37041ed83189ed3c52eb12e6e01863cc6998939a96a757382cbb7037df9c68e9d7a069ad9db42830300c95a835fcd18dcf70f7a072c1217d6ce342a625cd22051410a433ab7734a1c0391c28b5a4cb520b6e01d36325653c974ed2132b1bb57", 0x65, 0xe1, 0x6}, {&(0x7f0000009980)="8e585beb804e2aa37f37f15bac3f8c96e0223aca9a74df43477f78590ba65f7311b644a4fd84a5ba146852d1c65ee385234b01de00bd00ca339083dcdaad35b05da96afe6f13a33a6667fd5db8fc6bffcb11e457e6fc8b318cd53c7279eaa25a62fdbb5cba00ea4a0f90106a4e87a3", 0x6f}], 0xa0000) kexec_load(0x0, 0x8, &(0x7f000000af80)=[{&(0x7f0000009b00)="2f48e40b2b20cfc456566110fd810c1a49ed2119decb4108e1d0f4e6c8e8755da484171310e4e0b9d3c259a39a638107c3134c4ed926bf5ae78a0a4c5d985a2b1c68b8", 0x43, 0x2, 0x1}, {&(0x7f0000009b80)="0bba194aab2e4720871e525ee2fd0cb4e04a3c2cab4b21c01e85175c9fae424f858024dec928bc2a01cb458f244f33a1d6bfd78a1a1e8447e14cbc5223fa964411d8bb2da0b93ac8703b407f4efc2d7c10a345c5f9b028", 0x57, 0x9, 0x7}, {&(0x7f0000009c00)="8703246687751c6ab2688619b08671346de44c0a18002da60932786fe20a3e4c226dbd1baa22a1ec8e18069d9c3015dc2004be996fbbcba5d34826e93ae2a112c61aef4ffa192cb890494ad70415a2210f42ca9709b564eb318fa3b5e66b6b77929dbaa8", 0x64, 0x3, 0x7}, {&(0x7f0000009c80)="20936224a0b70de86c19d2110e3e1142986c2dee4fa65e423a51af3da44a2419b855b6d4014000f2fddbb71cabd89947fbe9a6f1bd4d74e6b05ae53f675146aae54d1b88e393c965cbb02722533ef938f8e80ff1d9fd502e200b542338387cf9eff6986195e0c0a7fa91d32d9e55cd7bb2015a8e1be8dfca4119d42e1a09104b3eead3036eed642bcc0d60d08f0770b7c71690e1fc41eac4fea88ad896af20723abadbcc9954a8a7cd26099e1e772acae20d104b0230d76fbcfe651df9bd0dadbd8313c8695a37b9810fc8e2a0117b745d5b995dca40ce2edd5b17ed236de09db57a19ecb6", 0xe5, 0x84, 0xbbd4}, {&(0x7f0000009d80)="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", 0x1000, 0x1a2, 0x4}, {&(0x7f000000ad80)="819f08ab5cf4b06de6a344241a9ab2", 0xf, 0x9cea, 0x3}, {&(0x7f000000adc0)="7da8dc71f5557c4d06fa37ce2a2a9888872b0be6a6c8cb03a0eb6b8267bfd8fdb01de47ffba9b7e57c124e5ead3987135cd86caacbe221d436ddca788a94bff197a009c15d2deadb31ec6a1a5ca945ee8e24e6ed9f58783aaf4f14bb9911c0a3adcbd95abdf0b0992fd430c1e212ed0110f3c6ddd6c9160e07e010a99cb3587804711df3ab49a616c6c3a0dcb0170ea31d24c01c4f5275daea05684b24d21898a390560af67ec8ddf76cc6e434ac84673564d5ba3d4e3e95b5f4418337d36b75e39e1f1a257e48f073e98ac261eb38a511767b748cabe11cec216d3525a90535a134c342b0a668f0b75524de0539f0f852ad439ef0fa34bd1e", 0xf9, 0x8001}, {&(0x7f000000aec0)="caea5432cd35960f2db2f026ddd8a98594002d5308cce1400e0ab52c1fc4896c9e27868eb2ce67f253df8f67672a42ff0231bbaedb43d6235f6fbaa838f06e5ab5f17ce44efdac744990f56c624c50a74760ebab850014783c87c86bd60c58c4bb6ea2fd68529974ca9315ccd385754700004976e20dac02ba94270628252737e77ef797fab13560ae8b2ffee568de553b6d81cc8b0ba0d0981a71ab49577f45a4b63aee312b4bb2c0ce84ca9f2c6bbac2de3c71316b09ae600d60", 0xbb, 0x6, 0x7}], 0x160000) kexec_load(0x7, 0x4, &(0x7f000000c280)=[{&(0x7f000000b080)="a48bf5ff3768b48e9f37a498b7d9772f69924dda9634f20186e4d932b09703d1d4f125b9c57a4d6c8b2e597c4298e30dbb0c03a6a25827ec803cd95b4e66e4b058683fd2444a8c080a6c65d3c70e7edcd8b8ddf57204a7f491644f1f3da70dea363716386f2eaaecee10066fd69ef3b39fa2522067f1be125b6933ecad3f6aa74141e64c2c666ec638d1dd58a2ccf54d5b2379af2bad01c3b2d3517cd424c85c590d80d01172727bb0fa4ccf2f2d2c7d1297d490473415166c94b0f307490c1d5cc10f8545f451452c39bf4395c8316c5aebe7e8b5e5be263f5899e9aff78054064ea9cb", 0xe4, 0xfffffffffffffffa, 0x10001}, {&(0x7f000000b180)="33147ef7b07100272a261388552c3b62c276f00320b075d7e0dac0a04e2ea84567a516450cd2b36054f3eb2db46234d1de71adafcc9691dcefcfb07974fb3e9ad65a6649e282d060e897ca812d9901fd903b790ece0b8aa057fed99656589ae32ba0bd7cef9e7e86e0f27ea8", 0x6c, 0x4, 0x5}, {&(0x7f000000b200)="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", 0x1000, 0x0, 0xe00}, {&(0x7f000000c200)="6bb16620f71edea56ccd356c4db165f04afef6207432b363bd07cb9520db5f89ee63419bc851594d6b9da4241f9507c343dcef87543e130850eb7dd1b2cb70f9b0d4545038019dbf79d17c23dfd6fbf41d37df8287dde2bec3e92c769391f8c1aed92ac7d82393235fadbcd6a0d9f589252e47d627", 0x75, 0xa5, 0x64b}], 0x3e0000) 07:39:29 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xee01}, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780), 0x8000, 0x0) fallocate(r1, 0x64, 0x6, 0x7) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000001900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001800)={0x98, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1fcf9dc100"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "3f34335098c29c2ad5"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "56100ee49a71e3816d295156cc"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8841}, 0x40080) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x42}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x8000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000001ac0), r1) clone3(&(0x7f0000001d00)={0x100, &(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)=0x0, {0x19}, &(0x7f0000001bc0)=""/11, 0xb, &(0x7f0000001c00)=""/158, &(0x7f0000001cc0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, {r1}}, 0x58) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f40)={&(0x7f0000001d80)={0x190, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001fc0)={'wlan1\x00'}) pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000002000)='./file0\x00', &(0x7f0000002040), 0x2000004, &(0x7f00000020c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none}], [{@hash}]}}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180), r2) getpeername$packet(r2, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002200)=0x14) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r5, &(0x7f00000022c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x3c, r7, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004c010}, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002340), r5) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000002400)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002380)={0x14, r9, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20001890}, 0x95) r10 = syz_io_uring_setup(0x77d7, &(0x7f0000002440)={0x0, 0x31f8, 0x8, 0x2, 0x52, 0x0, r2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000002540)={0x80000000, 0xcb7, 0x9, 0x8000, 0x401}) 07:39:29 executing program 4: setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'0000000000000000000000000000000', 0x31}, 0x20, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x7) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f00000004c0)='.\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580), 0x10e01, 0x0) r2 = fsopen(&(0x7f00000005c0)='nilfs2\x00', 0x0) r3 = inotify_init() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)="7c32b51b6d2f89e372", 0x9}, {&(0x7f0000000240)="fc1b7c0001cc183c4660c5d58a719b9564950fcb3a3c25a6f521221b458fad8cef427dd66dc39f21c197687ef76ae8947805a60eebe37731cc25140c8e3caca9a2805161c3d13a4fb6f4231224f3620efb940f90728b3d34c3b298ce7b34bb44ec", 0x61}, {&(0x7f00000002c0)="22535a4fc528da911a3968d0cddaf5806c40c3c929c88fa08804a1c67409a8500675c4f0e1becce0a80130fb5a6e6d2bf14793ceea2e08c27304bd2650b817c5e3b1dc38b76dcc991a0930f5a2b638fecad0fdd3c275cf82f6bb3c75962e7a9c1310fdec534c42d4c3f912cd7be72f2af2d93a8f820857de2dffbb255b2eacb66d04f860dc1ab714e99482a7bf793d98da9a798db674833e0e3cfd33188d238d088553568b9e474972cfc7374fc54ca88203382b76de2c", 0xb7}, {&(0x7f0000000380)="9f26e35596b2985476abc335aaae63d6ca329014c65c254a003738fd16bb", 0x1e}, {&(0x7f00000003c0)="716a0ddb6fcf93ece4bcf20ad791cfe5405feca73b2fc1b72963172632a7518b8d13a4612c5ce70be42c06db561f10d09136701b9ac795cf52c6ccb29a049c4ac32ed427dc73d9e9f0649c75249a3be4", 0x50}], 0x5, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, r3]}}], 0x50, 0x800}, 0x4000044) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000006c0), 0x22c601, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000000700)={0x0, 0x4}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x2040, 0x0) write$bt_hci(r5, &(0x7f0000000b40)={0x1, @write_auth_payload_to={{0xc7c, 0x4}, {0xc9, 0xfffd}}}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl(r2, 0x5, &(0x7f0000000b80)="9b68818d00064f2120e6cc9dbfd4b446895e66b690ea2e4baa05ec30c3c9d4e212c0ea0bb61578a9046146e587efa2a4a780f03a2aad41dc771d6ee0716a8bad25dda361c41533addb9bc31eb71f3c9a5f1a05fd8d1e9d22f3a4839537f8d4de317a3bcf6ea52fc88281af8fbabbc329") r6 = accept$inet(r5, &(0x7f0000000c00)={0x2, 0x0, @local}, &(0x7f0000000c40)=0x10) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r6, 0x80489439, &(0x7f0000000c80)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000d00)={0x0, r3, 0x1, 0x1, 0x7d7a, 0x5d}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r5, {r4}}, './file0\x00'}) recvmsg$unix(r7, &(0x7f0000001000)={&(0x7f0000000d80), 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/97, 0x61}, {&(0x7f0000000e80)=""/246, 0xf6}], 0x2, &(0x7f0000000fc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x40010100) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) 07:39:29 executing program 6: ioctl$CDROM_LAST_WRITTEN(0xffffffffffffffff, 0x5395, &(0x7f0000000000)) ioctl$CDROMPLAYTRKIND(0xffffffffffffffff, 0x5304, &(0x7f0000000040)={0x5, 0x20, 0x77, 0x1}) ioctl$CDROMSTART(0xffffffffffffffff, 0x5308) read(0xffffffffffffffff, &(0x7f0000000080)=""/150, 0x96) ioctl$CDROM_CLEAR_OPTIONS(0xffffffffffffffff, 0x5321, 0x4) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000400)={0x4, &(0x7f0000000380)=[{0xffff, 0xdc, &(0x7f0000000140)="19328cee5bd65991dc535e8b3e6c7d0b347222cf13393a5f32b9a3acca09b378f0e6f80817ef68e0110f386f2ea4f2929d5f47d6eddf3c1f3844853e3b95db5ddad76e15a3b3ced28aef521893ab4415effb56e2ba2ecc7d5ba39fe593b87c4211b7dbb6ab2f0efce87479ff8f635956860ae08c41edcfebe0095a5171cac99dbc09bcaadcfe2d23b64139b839215238df50a90b50f0e4e0b84b1eab43954ff649b9221a0d44eb0780701e1fd77ff5ab0a382541e4788615c7f1a387cf6a58b0611f78c2bd5da6f89597fd3e5b3887d9485c3702a5856278db230aa1", 0x1, 0x1}, {0x4, 0x2e, &(0x7f0000000240)="7c6acc7b72f99a242784d9f965ab19f3812ec674a455d9b0a1638dd068dcdecc1d6922586c1902cc20db20daad2c", 0x1}, {0x5, 0xaa, &(0x7f0000000280)="c64bbb2031433b030dbfd482598fa3e4d62c813bed673ed3ef706cb2f6d64c72e0012544dcf7740080c8f800a77abc07bf5eb498aa0317631b8ad0e49381137a487cfa9f3ee8f9c94ec35974c40b60655820c0abb1e1604fb4d1f2f8cb3ae8f88e963feb1df00a0698221f025a1b5990c0f0c3af3b09c7d407507cd9f40fdd3888efa37e6f090975779f36881103b2c81037ad97b9e77eb1e381a9ac38b2acaadb6de6e7fe4bedfc8125"}, {0x2, 0x0, &(0x7f0000000340), 0x1}]}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xe00c, 0x6d}}}}, [@NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4028004}, 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f00000005c0)=0x3, 0x4) r0 = fsmount(0xffffffffffffffff, 0x1, 0x4) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000600)={0x8, 0x3}) r1 = syz_mount_image$nfs4(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x9, 0xa, &(0x7f0000000d40)=[{&(0x7f00000006c0)="d497b4d6307b19bdc5cadd736a4f1263c7e8690026ce0c6e72ed35dbbb7029b76a1da2fce4180256b52c5ecac7b7970ba8c4bad93d3e9ffa4b5149929841fc9d", 0x40, 0x5a84}, {&(0x7f0000000700)="49b37ab673cbaf5156e4c456fa0729d5fb37b54f0527b066e0f851919c003c5a762ae4ac1b8d4d408a310fac0bd7fe081b85ef8d9bc045cdaf38978e24d7e6f219c79b63d789ef6493f96404b752b2da19c279633731a513", 0x58, 0x2}, {&(0x7f0000000780)="b331a1416e107610ce40778f94254d0e12a482fc7aca1a796badcc53448d9d707dc96bf18d6ba3a03361f9a9daa6a60c578e7afa7a3a3ddc0cb2c47584bafbfb37c1f6bd10c023d4fa730d5a2d173f008ea103dd791573e42d811601729294fc05c9d5c38799cba57b475744f56239c06a1b5c63186127205d2e0c8633658f3399e7bc1cbfdd885c166d36cc1191ecf4177cbbd2bd2f2dc7c714f496cf60ea0e01859b5f1604ed9856198f89213b1beebcc753bcf02d130138635a968d6631b4c18fe2b56733", 0xc6, 0x7}, {&(0x7f0000000880)="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", 0xfb, 0x5}, {&(0x7f0000000980)="67907cff0b6cd15028ce41b796fbb19967b0ec10582389f2fbefd2740f038b415910280ba3a109af64cbf293da6aea245ce33621940baaf210de088c2076b19a04a328b021cf8b68cc6bbd6e072855ac9dd4a3a1", 0x54, 0x61c}, {&(0x7f0000000a00)="ef4160fef2f023ce4a59dff6b649e7a70a625d20dd9a98cc1ac55955cb536c7c5c10de6dc5cfe2f0c29f393b52c3fef3ef1da0307845f9c1d17fbc3f3647337b167d1d1fe32f2a7f109fccf25cf95d0554f2e8ac83711253b5fb185c629b53de4553f12472250bc320fcf83319a451a94faa9924b9d4334df1fc1e79a17f56834aed6952045d6f65f18d8989790df25b5f13d2d3b67030b36b9016eac6cb8a0b80a67013bd892ec747d873ab0ee465cc9433ed4e4c98bee9f52e6696040dc827e8a6b1e46cbfce885050b910e469436fed9a43deac8821a7", 0xd8, 0x3}, {&(0x7f0000000b00)="1585d9e02336f312c11eac2b73389f1987a8655c9386dd1754555cc56bff636a75323bd0f695ba82950dcf0cff9cd52c5ee86ed12aa5f6dd560e959f8a1ff5e9ceaca4e603fe7579dc8aa1e9211f46fcddab0401d83f8f329a554d6456b1de186e354c955ceb2a71234b731a9802035f76d3faea1fb515ba3e90571d7e4adf2cd96f5b08e6e27801e94877cd06c327a6b1e2995646a32bb606ea1a2763599f4aa8964e809db06b2fa33bf1bbd718f748c68fc54e9c", 0xb5, 0xffff}, {&(0x7f0000000bc0)="f0c574c5422c51589e828b9765f80862fe6ad1a5179e9aa5466c4fb3c72da379fe39132df7f60571da67e60dfbc18bbf7118b50299a731d9bc3d77e458b3c590ac355b3cf77bf087c6290c4231118d1203c39b1b7e3a06399c13cad79bae89a59ea419db0ff6d8929249e9a47e2a0723955f1c0f9aecbd07eede0c8809bfde74acd8b7a0417ef9354997e7057361921efa5fd4f208871d25928023cf9a7ff2ad3f", 0xa1, 0x1000}, {&(0x7f0000000c80)="bd0322b822c5b9076e1ad22039fe53f72b9a15a0e68470db4fb734f8dc10d8e405976f4ed4c73187363ccc7ce6807a451bafa1cd985930a302c1c1071b16851b78a623567926589339c6367ef8e2aa2c0123f831f11e4c735f44ade431cc2c", 0x5f, 0x7}, {&(0x7f0000000d00)="fff51966adeeb0c26bf23887b0c25aa4b5ddaf24963b11bfb10a8c4cabfa4647cba789bdc61cb0daa5", 0x29, 0x80000000}], 0x204008, &(0x7f0000000e40)={[{'-'}, {'\xff\xff\xff\xff\xff\xff'}, {'\xff\xff\xff\xff\xff\xff'}, {'\xff\xff\xff\xff\xff\xff'}, {'-'}], [{@dont_appraise}, {@uid_lt}, {@uid_gt={'uid>', 0xee00}}, {@dont_measure}, {@seclabel}]}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000ec0), &(0x7f0000000f00)={0x0, 0xfb, 0x6c, 0x4, 0x3, "7cd6762f5d4119a347b81cc652e41f2b", "f126890bf1bb0ed30fe5add22bbe1037549fcffa0eb791c7c76514d4432e06a0b4b51ac98db785302e39a9ebc9b6f381e905faa6153dbcb1cfc4be885f9ed2ed2ff39b36fa6dc9b10033db22d07b5bfa56d0bd98c2eddf"}, 0x6c, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000f80), 0x80000, 0x0) ioctl$CDROMRESUME(r2, 0x5302) r3 = inotify_init1(0x80000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r3, 0x80000000, 0x65, 0x100, 0x1}) r4 = syz_open_dev$vcsu(&(0x7f0000001000), 0x100000000, 0x10081) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(r4, &(0x7f0000001140)={&(0x7f0000001040), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x3c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x54, 0x3c, 0x602, 0x70bd27, 0x25dfdbfe, {0x3}, [@typed={0x10, 0x4d, 0x0, 0x0, @str='dont_measure'}, @generic="dc732b8b01370927d7a4e1", @typed={0x1a, 0x24, 0x0, 0x0, @str='trusted.overlay.upper\x00'}, @typed={0x8, 0x1b, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x20088000}, 0xd1) 07:39:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x543203, 0x0) sendfile(r3, r0, &(0x7f0000000100)=0xfff, 0x800) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/205, &(0x7f0000000240)=0xcd) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000280)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0\x00'}) r4 = dup3(r3, r0, 0x0) sendmsg$sock(r4, &(0x7f0000000640)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)="8445073e81ace2cc4be2f570117cc68c2ba60f9aaeb9a9b5cad92b46caf04629b3f767019be032a9a9e668d2184e7b316aa7b4eaf101cd5d31b98e8249aeb675418941663e4a8d8218380016f6a0fcdf419d982cb5701b0ec0029d8a95dc449518dc614f528131f9", 0x68}, {&(0x7f0000000400)="a82ad3", 0x3}, {&(0x7f0000000440)="8953cc63257a2fa440cfc558037bc45562e00fd7bfad04711b7c15630ddbd31ee9b4c5630f33336b9d00e6263b832750ab85f92545e618753c71b4d403abaddde1ae8c9166fba4c4a8fc2b4932e56f8a6dc7fc43d13354ca1168b68f08327688016b37798110192bfdc513a2b740ec9e099899c6e130d0f1a6bad5a33d1bba27c46cf25745f9a012eeee56180e889b13feb5b09204bc8ec15a94bea9bfbd4419de22e3d6a2585460fb4879d085", 0xad}, {&(0x7f0000000500)="73b2e7ab5efcfc14cd2bf5c2cdf06fbf453535fa82c63453b199fa535945", 0x1e}], 0x4, &(0x7f0000000580)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xa2}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xa8}, 0x400c895) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000680)=0x4e1e) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f00000006c0)={{0x9, 0x7}, 0x100, './file0\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000800)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000900)=0xe8) connect$packet(r1, &(0x7f0000000940)={0x11, 0x7, r6, 0x1, 0x9, 0x6, @multicast}, 0x14) recvfrom$packet(r1, &(0x7f0000000980)=""/7, 0x7, 0x142, &(0x7f00000009c0)={0x11, 0x10, r2, 0x1, 0xff, 0x6, @random="7ae752936fd4"}, 0x14) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000b80)={'erspan0\x00', &(0x7f0000000a80)={'ip_vti0\x00', r6, 0x8000, 0x7800, 0x0, 0x3, {{0x36, 0x4, 0x0, 0xf, 0xd8, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @broadcast, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0xf2, [@local, @broadcast, @loopback, @broadcast, @broadcast]}, @generic={0x86, 0x4, "a0fb"}, @noop, @rr={0x7, 0x1f, 0xde, [@loopback, @loopback, @broadcast, @remote, @empty, @private=0xa010102, @remote]}, @timestamp={0x44, 0xc, 0x6a, 0x0, 0x7, [0x20, 0x1b8]}, @timestamp={0x44, 0x18, 0x11, 0x0, 0x8, [0x9df, 0x3f, 0xfffffffb, 0x7, 0x4]}, @rr={0x7, 0xb, 0xc7, [@empty, @local]}, @timestamp_prespec={0x44, 0x54, 0xb2, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@local, 0x7}, {@broadcast, 0x80}, {@loopback, 0x3}, {@local, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x43}}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x74}, {@loopback, 0x3}, {@rand_addr=0x64010100, 0x1}, {@dev={0xac, 0x14, 0x14, 0x1c}}]}]}}}}}) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000bc0)=0x5, &(0x7f0000000c00)=0x2) [ 92.134238] Bluetooth: hci0: command 0x0409 tx timeout [ 92.196678] Bluetooth: hci1: command 0x0409 tx timeout [ 92.324685] Bluetooth: hci3: command 0x0409 tx timeout [ 92.324697] Bluetooth: hci5: command 0x0409 tx timeout [ 92.326090] Bluetooth: hci4: command 0x0409 tx timeout [ 92.388674] Bluetooth: hci6: command 0x0409 tx timeout [ 92.388684] Bluetooth: hci7: command 0x0409 tx timeout [ 92.390391] Bluetooth: hci2: command 0x0409 tx timeout [ 94.181896] Bluetooth: hci0: command 0x041b tx timeout [ 94.245724] Bluetooth: hci1: command 0x041b tx timeout [ 94.373690] Bluetooth: hci4: command 0x041b tx timeout [ 94.374335] Bluetooth: hci5: command 0x041b tx timeout [ 94.375364] Bluetooth: hci3: command 0x041b tx timeout [ 94.436677] Bluetooth: hci7: command 0x041b tx timeout [ 94.436696] Bluetooth: hci2: command 0x041b tx timeout [ 94.438841] Bluetooth: hci6: command 0x041b tx timeout [ 96.228683] Bluetooth: hci0: command 0x040f tx timeout [ 96.292760] Bluetooth: hci1: command 0x040f tx timeout [ 96.420689] Bluetooth: hci3: command 0x040f tx timeout [ 96.421313] Bluetooth: hci5: command 0x040f tx timeout [ 96.422630] Bluetooth: hci4: command 0x040f tx timeout [ 96.484721] Bluetooth: hci6: command 0x040f tx timeout [ 96.484938] Bluetooth: hci7: command 0x040f tx timeout [ 96.486148] Bluetooth: hci2: command 0x040f tx timeout [ 98.276756] Bluetooth: hci0: command 0x0419 tx timeout [ 98.340706] Bluetooth: hci1: command 0x0419 tx timeout [ 98.469680] Bluetooth: hci4: command 0x0419 tx timeout [ 98.470336] Bluetooth: hci5: command 0x0419 tx timeout [ 98.471476] Bluetooth: hci3: command 0x0419 tx timeout [ 98.532683] Bluetooth: hci7: command 0x0419 tx timeout [ 98.532694] Bluetooth: hci2: command 0x0419 tx timeout [ 98.534160] Bluetooth: hci6: command 0x0419 tx timeout [ 106.932544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.933433] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.934602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.089388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.090607] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.092044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:39:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 107.493327] audit: type=1400 audit(1675582787.631:7): avc: denied { open } for pid=3692 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 107.495918] audit: type=1400 audit(1675582787.632:8): avc: denied { kernel } for pid=3692 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 107.561588] audit: type=1400 audit(1675582787.700:9): avc: denied { module_load } for pid=3692 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=13890 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 [ 107.715110] Module has invalid ELF structures 07:39:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 107.980814] Module has invalid ELF structures 07:39:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 108.127673] hrtimer: interrupt took 19126 ns [ 108.337814] Module has invalid ELF structures [ 108.383719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.385337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.386791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.387798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.388258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.390760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:39:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 108.515538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.516452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.518154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.550224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.551065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.588693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.606786] Module has invalid ELF structures [ 108.649177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.650865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.653550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.670841] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.673230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.681754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:39:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 108.706445] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.707393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.708727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.780439] Module has invalid ELF structures 07:39:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 108.850917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.851871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.853293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.908392] Module has invalid ELF structures [ 108.914440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.915391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.916828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.960246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.961123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.962421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.000128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.001241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.004685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.014592] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.015709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.025119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.085997] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.086874] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.088283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.206074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.207076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.208709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.401583] nfs4: Unknown parameter '-' [ 109.421838] nfs4: Unknown parameter '-' 07:40:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/schedstat\x00', 0x0, 0x0) lseek(r0, 0x9e46, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0xa22, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, r2}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000000c0)={0x7fffffff, 0x3ff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYBLOB="010000415a6cfc3c00010000001810862f75c03afb610183695685d30275c97645d79f1f674fad330729048c05bd4ae1eb63778f47e7", @ANYRES32=r4, @ANYBLOB="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"]) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) memfd_create(&(0x7f0000000180)='/d[v\x00dH\xc9?\xa3\xadx\xf3_\xe0$\x13\xb3\b\xcd\xe0+V\xbc\xf2\xfa\x85W\xed\x90\xec\n\x8d\t\xbd\xca#\xf1x\x8d%\xc0\\\xf2\xdf\xb8Wr\n\x9ck\xd5k\xcbEQ\xabr\xdc.\xa5\xf7y\xe1\x85\x85I/\xda\x13/\x05\x90\x00\x00\x00', 0xd6db38e180326905) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x458) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/schedstat\x00', 0x0, 0x0) 07:40:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) 07:40:03 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:40:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:40:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x4d, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0xe0c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x80000000000401, 0xd56}, 0x0, 0xfffffffffffffffd, 0x400000, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x6, 0x0, 0x1, 0x0, 0x1, 0x80000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x10}, 0x811, 0xc2, 0x7fffffff, 0x0, 0x2, 0x101, 0x3, 0x0, 0xfff, 0x0, 0xfffffffffffffff9}, r1, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='#! ./f)ra`k'], 0xb) fallocate(r2, 0x10, 0x0, 0x18000) 07:40:03 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:40:03 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:40:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004a000000080001007c00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x24}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c010000", @ANYRES16=0x0, @ANYBLOB="00000300"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x20000094}, 0x800) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r5, 0x10000000) accept4$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r5, &(0x7f0000000540)=[{&(0x7f0000000380)=""/19, 0x13}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/80, 0x50}], 0x3, 0xfffffffc, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) close_range(r5, r0, 0x2) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000300)=[{&(0x7f00000011c0)=""/121, 0x79}, {&(0x7f0000000580)=""/146, 0x92}], 0x2, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x300288d0}, 0x40) [ 123.205634] audit: type=1400 audit(1675582803.344:10): avc: denied { write } for pid=3983 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:40:03 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:03 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000022, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) perf_event_open(0x0, 0x0, 0x5, r1, 0x0) getpgrp(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@initdev, @in6=@mcast1}}, {{}, 0x0, @in6}}, &(0x7f0000000200)=0xec) setresuid(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x1, 0x1, 0x1}, 0x2) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r0, &(0x7f0000000180)=0x80, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x0, 0x80000, 0x0, {0x0, r5}}, 0x6) 07:40:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 123.380245] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:03 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x18) process_vm_readv(r0, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {0x0}], 0x2, &(0x7f0000001ec0)=[{&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000002240)=""/181, 0xb5}, {0x0, 0xffffffffffffff09}, {&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000001e00)}, {0x0}], 0x6, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000000, 0x4000010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x6000, @fd_index=0x5, 0x5, 0x7f, 0x10000, 0x3}, 0x40000000) unshare(0x48020200) [ 123.567283] Module has invalid ELF structures [ 123.619064] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) 07:40:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) [ 123.767284] Module has invalid ELF structures [ 123.874736] Module has invalid ELF structures [ 124.013914] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 124.600834] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) 07:40:18 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:40:18 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:40:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) 07:40:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x80000000, @private1, 0x21}, {0xa, 0x0, 0x8, @private1, 0x76}, 0x8, [0x0, 0x0, 0xb71, 0x4af, 0x6, 0x3, 0x3f, 0x401]}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)}}], 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e17c44ff9f87834ecdbb66502be4c704b17c759b22d781d15368b6231db604df5a87546321cb5ae3ba2ea978f452ccc1582a036e752c8693eda2d5712826788ff34ce15b2b7f5e069cebf7fa476813bf2bec26f2e6bd34d1e283b8fa1654774e59d0a2d0ffe51ef25a71c01eab2275dcd41065bbb54256704ecd9915e4058b7d7ec770d33c56821502e000000000000000000"]) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000280)=""/150, &(0x7f0000000140)=0x96) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r3, 0x3, 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6226) 07:40:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:18 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000003c0)="49f689acc743c9ad0cfe011dc230b2f7603faa47ff6ca46549392e27312228c44580aec5f99e370af8d9277191096dcdc4a5a13e0a1fc190167a8e31f9df93770cb2b97a8c2d9301d6fcee557047ef836937af11f072fce7f05e42d2762ebf8613000e70f4bf611c3e335321770b86ae847b67dff8ff920a08c5f61812ac0936450b904966ba34e502", 0x89, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, 0x0, 0x10000, 0x179) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x80, @none, 0x7ff}, 0xe) bind$bt_l2cap(r2, &(0x7f0000000500)={0x1f, 0x0, @fixed}, 0xe) r3 = inotify_init1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x12000440) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) dup3(r1, r2, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x2810}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r5, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1) openat$cgroup(r5, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0xc1) socket$nl_generic(0x10, 0x3, 0x10) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080), 0xf) 07:40:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 138.384681] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2894722633)! [ 138.386923] EXT4-fs (loop6): group descriptors corrupted! [ 138.444807] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.461751] Module has invalid ELF structures 07:40:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) [ 138.522593] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:18 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 138.639941] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.651851] EXT4-fs (loop6): Unrecognized mount option "./file0" or missing value 07:40:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 138.740719] Module has invalid ELF structures 07:40:18 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) [ 138.865743] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.023375] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.603783] Module has invalid ELF structures 07:40:34 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000, 0x10124, &(0x7f0000000240)=@in6={0xa, 0x4e22, 0x139c, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x80) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r5, r4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0xc0c0583b, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r7, r4, 0x0, 0x7ffffff9) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') fsconfig$FSCONFIG_SET_PATH(r6, 0x3, &(0x7f0000000080)='\x96.\x00', &(0x7f00000001c0)='./file0\x00', r8) fallocate(r3, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5e, 0x3240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c0, 0x7d37c636}, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:40:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000004300010129bd7000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="c7499780876c00000000000000000000000000a04a8bec726a004300001268603fb4842c31dfb7867ee51e58446ad9b6d18890b6a66fc6f6c405453ff73267de5532e28b08daf382e9ef820bf45dc3fc56cf3a7c0677346e640016cad1f04b9b8f39d3712938e3b995b6e94649678c3c58ce92e466c805b52819ef7a51b25dc2d1c1e18d46d0fe2744208f2542d89e108f97b21d3fa1fb1d46c9e3d4"], 0x1c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x5, 0x2a00) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 07:40:34 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="6d5852952aca122fe39d681c7bcded41", 0x10) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000c40)=""/4096, &(0x7f0000001c40)=0x1000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x28, 0x0, "22dfc4e1532e8e22e4c95b68ccac131671e785643ab93e983f48adad72d4bb02d5fa96760166c7875e03373ade8b35709bc7b6b7629f0176711681cb7a17ebe0f95f25989fb4aa41c4d948c162fbab7d"}, 0xd8) 07:40:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:40:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:40:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:34 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) 07:40:34 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}, {&(0x7f0000000280)="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", 0xe80, 0x393}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_open_dev$vcsu(&(0x7f0000001280), 0x5, 0x20000) openat(r0, &(0x7f0000001300)='./file0\x00', 0x200400, 0x2) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0xc9) 07:40:34 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000940)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000900)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x710, 0x0, 0x5, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [{{0x254, 0x1, {{0x3, 0x8}, 0x81, 0x7, 0x100, 0xae, 0xf, 'syz1\x00', "877e54606663ca609b51338cab5666230e3ce1c8d85103bbc120bedcb1e0beac", "ae9bffe407fa0cc20ba236bf4e8550e265195afec2ee12423ad893714a235d31", [{0x3, 0x3, {0x3, 0x5}}, {0x8, 0x7, {0x3, 0xb0d}}, {0x20, 0x8, {0xcc5a85303b29b652, 0x8}}, {0x2, 0x3, {0xdca7598c30860647}}, {0x1, 0x101, {0x0, 0xfffffff7}}, {0x5, 0x7, {0x0, 0x7fff}}, {0x2, 0x27f2, {0x3, 0x1}}, {0x7f, 0xf8c, {0x1, 0x5}}, {0x3, 0x800, {0x2, 0xffffffff}}, {0x2, 0xe9ff, {0x1, 0x1000}}, {0xfff, 0x1, {0x3, 0x6}}, {0x6, 0x8000, {0x3, 0xffffffe0}}, {0x1bc0, 0xffe0, {0x1, 0x20}}, {0x6, 0x80, {0x1, 0x1f}}, {0x9, 0x1, {0x2, 0x9}}, {0x1f, 0x9, {0x2}}, {0x7f, 0xb427, {0x3, 0x101}}, {0x5, 0x3ff, {0x1, 0x5}}, {0x0, 0xff8a, {0x1, 0x8001}}, {0x5dd9, 0x6, {0x0, 0x3}}, {0x2, 0xed, {0x3, 0x5}}, {0xffff, 0x8, {0x3, 0xffffffff}}, {0x632, 0x8e7, {0x0, 0x8001}}, {0x7fff, 0x2, {0x1, 0x1}}, {0x537, 0xf001, {0x0, 0xa19e}}, {0xcf, 0x546c, {0x1, 0x98}}, {0xa932, 0xe9, {0x2, 0x4835}}, {0x4, 0xff}, {0x1000, 0x3, {0x0, 0x98f8}}, {0x3, 0xffff, {0x3, 0x3}}, {0x71, 0x7, {0x0, 0x7}}, {0x2, 0x100, {0x2, 0x6}}, {0x7, 0x8, {0x3, 0xb70c}}, {0x0, 0x9, {0x1, 0x3}}, {0x4, 0x3, {0x3}}, {0x8, 0x100, {0x3, 0x7ff}}, {0x1, 0x1, {0x2, 0x1}}, {0x9, 0x5, {0x1, 0x401}}, {0x3, 0x6, {0x3, 0x800}}, {0x7, 0x4, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x67, 0x6, 0x0, 0x1, 0x5, 'syz1\x00', "3ddc1b7426c2800d29ddf3d45c97f0720c290a8b64ad731d95e6f92e4689e748", "8d962de2d1622fdaef32675fcf322a272cf785d769c113ad5bf1959752afbdf3", [{0x8, 0x9, {0x0, 0x80}}, {0x9, 0xa38f, {0x0, 0x7fffffff}}, {0x0, 0x1, {0x2}}, {0x8, 0x8, {0x3, 0xd7}}, {0xe2, 0x3ff, {0x1}}, {0xf70b, 0x5ac, {0x3, 0x4}}, {0x7, 0xf23, {0x2, 0x2}}, {0x2, 0x0, {0x1, 0xeb}}, {0x4, 0x9, {0x0, 0x6}}, {0x6, 0x8, {0x2, 0xffffffff}}, {0x6, 0x3, {0x1}}, {0x101, 0x5, {0x2, 0x4}}, {0x5, 0x17, {0x2, 0xc000000}}, {0x8, 0xffe1, {0x1, 0x8}}, {0x6, 0x7, {0x3, 0x6}}, {0x9, 0x7fff, {0x0, 0x8000}}, {0x48, 0x1, {0x2, 0x83}}, {0x6, 0x1000, {0x0, 0x20}}, {0x7, 0xa7, {0x1, 0x7}}, {0x8, 0x2, {0x3, 0x101}}, {0x9d7f, 0x8001, {0x0, 0x2f4}}, {0x100, 0x1, {0x0, 0x7ff}}, {0x0, 0x0, {0x1, 0x8}}, {0x7, 0x81, {0x2, 0x5}}, {0xfffc, 0x2, {0x2, 0x3}}, {0x2, 0x5, {0x1, 0x8001}}, {0x1, 0x2, {0x2, 0x2}}, {0x4, 0x5, {0x1, 0x3}}, {0x0, 0x8, {0x1, 0xff}}, {0x2, 0x5}, {0x3ff, 0x3f, {0x0, 0x8}}, {0x8, 0x2, {0x0, 0x6}}, {0x6, 0x7, {0x0, 0x3}}, {0xfffb, 0xffff, {0x2}}, {0x101, 0x79, {0x3, 0xffffffff}}, {0xff, 0xffc1, {0xc87e51d61f88a5ff, 0x3}}, {0x4, 0x3f, {0x1, 0x324}}, {0x8, 0x20, {0x3, 0x8}}, {0x5, 0x1, {0x1, 0x6}}, {0x7f, 0x2a, {0x0, 0xef24}}]}}}, {{0x254, 0x1, {{0x2, 0x3ff}, 0x2, 0xff, 0x1, 0x6, 0x0, 'syz0\x00', "22f5207496af0c47fb6d0d30b1eb4010b70156c76067d2dfc2e10c87ae8948ca", "b0788f17438dc088b7ae5d52ce90d78557e8adb6d1688085ab16618830ef5e4e", [{0x3ff, 0x89, {0x2, 0xffffff01}}, {0x9, 0x20, {0x1, 0x51c}}, {0x6, 0x9, {0x1}}, {0x0, 0x7fff, {0x0, 0x4}}, {0x6, 0x3f}, {0xd53, 0x5, {0x0, 0x8}}, {0x65fb, 0x101, {0x3, 0xfffffffb}}, {0x4, 0x4, {0x2, 0xce7a}}, {0x2, 0x2, {0x2, 0xffff8000}}, {0x574, 0x4, {0x3, 0x6}}, {0x3f, 0x4, {0x3, 0xc551}}, {0x4, 0x4, {0x2, 0x4}}, {0x3, 0x6, {0x2, 0x8c}}, {0xff, 0xd1a, {0x3, 0x9b54}}, {0x200, 0x0, {0x0, 0xae}}, {0x8, 0x17, {0x2, 0x7}}, {0xfff, 0x9, {0x0, 0x80}}, {0x6, 0xfff, {0x1, 0x5}}, {0x40, 0xa, {0x1, 0x7f}}, {0x1ff, 0x4, {0x3, 0x80000001}}, {0x101, 0x35b, {0x2, 0x2}}, {0x9, 0x50ad, {0x3, 0x10000}}, {0x3f, 0x6, {0x0, 0x5}}, {0x5, 0x200, {0x3, 0x7f6}}, {0x2, 0x42, {0x1, 0x3}}, {0x800, 0x100, {0x3, 0x42}}, {0x60d, 0x3f, {0x2, 0xde89}}, {0x2, 0x0, {0x2, 0x1ff}}, {0xd27d, 0x8, {0x3, 0x5}}, {0xff, 0x7, {0x3, 0x7}}, {0x0, 0x5, {0x1, 0x4}}, {0x3, 0x1, {0x1, 0x80000001}}, {0x1, 0x0, {0x3, 0x5}}, {0x101, 0x6, {0x3, 0x8000}}, {0x4, 0xc5c, {0x1, 0x2e6}}, {0x8f7, 0x9, {0x3}}, {0x4, 0x81, {0x2, 0x4}}, {0x1, 0x4, {0x3, 0xffffff25}}, {0x7, 0x6, {0x2, 0x18}}, {0x9, 0x800, {0x3, 0xa7c}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x4840}, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) writev(r3, &(0x7f0000001840)=[{&(0x7f0000000180)="f2", 0x1}, {&(0x7f0000000000)="77d012f1b6", 0x5}], 0x2) 07:40:46 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:40:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) 07:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:40:46 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:46 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/38, 0x26}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000000200", 0x5b, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfdef) 07:40:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:40:46 executing program 6: unshare(0x20000000) r0 = fork() unshare(0x28000000) tkill(r0, 0xb) fork() unshare(0xc00) wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) 07:40:46 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f00000000c0)="fe", 0x1, 0x0) fadvise64(r1, 0x0, 0x1, 0x4) fallocate(r1, 0x14, 0xfffffffffffffffa, 0x7) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x5, 0x4, 0x0, 0x2, 0x0, 0x9, 0x40000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3611, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x0, 0x1, 0x81, 0x3, 0x7, 0x222c, 0x4000, 0x0, 0x7fff, 0x0, 0x5}, 0x0, 0x6, r0, 0xa) 07:40:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x604040, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x7, 0x8, 0x7, 0x0, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x40000, 0xffffffff, 0x91d, 0x3, 0x9, 0x4, 0xfff9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fsync(r0) dup3(r0, r1, 0x0) [ 166.833021] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 07:40:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) 07:40:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:40:47 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:40:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xb0) r2 = syz_io_uring_setup(0x723b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x6, 0x5, 0x80000001, 0x79e}) syz_open_dev$mouse(0x0, 0x400040, 0x0) listen(0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMRESET(r3, 0x5312) listen(r0, 0x445) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) getsockopt$WPAN_WANTLQI(r3, 0x0, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$CDROMRESET(r4, 0x5312) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0x8, 0x5, 0x281, 0x267, 0x100, 0x239, 0x8769}, "500d4113dd7ee377d3eb6177f2c9692f6be0834da405db8d2e014663e84c5cc8bcce93873b41b70ca3566f1252de2346d17146b1c7b130aa60c58f12faab60108bf22a4ccb76a16153ca5bae654fcf027f58a0bb3dc3f35c7e33aacbfa204e44fa3273a230796dc47c87d7d351fe1d542e7cdaf91ac3a7b81bdabb3bf7124d86", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5a0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="00000100000000d4cc4d9ce32a16ec1fc3b03b637363e7fde5385407e20e7e9b92830528e320613fe51c6636a5c62e8418c7b0991f188667218c9ae98eddec117099892b29096fc335c8ab7a43f2a57c3d14c0b11098ef31713c161b41acb420b5a9a4ed0d83a145f3d01d2a4e502d32bdb9955bda6332ff28bd9d87e93c41737f6a670ab42b6899bf4aa800"/152]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SPLICE, 0x1) 07:40:47 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f00000000c0)="fe", 0x1, 0x0) fadvise64(r1, 0x0, 0x1, 0x4) fallocate(r1, 0x14, 0xfffffffffffffffa, 0x7) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x5, 0x4, 0x0, 0x2, 0x0, 0x9, 0x40000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3611, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x0, 0x1, 0x81, 0x3, 0x7, 0x222c, 0x4000, 0x0, 0x7fff, 0x0, 0x5}, 0x0, 0x6, r0, 0xa) 07:40:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x604040, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x7, 0x8, 0x7, 0x0, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x40000, 0xffffffff, 0x91d, 0x3, 0x9, 0x4, 0xfff9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fsync(r0) dup3(r0, r1, 0x0) 07:40:47 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:40:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7ffd1ad8f12a0550226bd1e28d879881662de6e6455c1010"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) truncate(&(0x7f0000000380)='./file0\x00', 0x7) sendfile(r0, r1, 0x0, 0x20d315) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) openat(r2, &(0x7f0000000340)='./file1\x00', 0xc0101, 0x20) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x40100, 0x9) 07:40:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:40:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:40:47 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x8, 0x2e, 0x2, 0x0, 0x4, 0x452, 0xd, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x549, 0x4, @perf_config_ext={0x6, 0x8c46}, 0x8000, 0x4f, 0x9, 0x3, 0x8de, 0x101, 0x7, 0x0, 0x800, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0xe}, @void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x40010) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) unshare(0x48020200) [ 167.401974] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:40:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:40:47 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:40:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:40:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7ffd1ad8f12a0550226bd1e28d879881662de6e6455c1010"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) truncate(&(0x7f0000000380)='./file0\x00', 0x7) sendfile(r0, r1, 0x0, 0x20d315) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) openat(r2, &(0x7f0000000340)='./file1\x00', 0xc0101, 0x20) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x40100, 0x9) 07:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:40:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) [ 168.104256] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 168.268402] Module has invalid ELF structures 07:41:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) 07:41:00 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f00000000c0)="fe", 0x1, 0x0) fadvise64(r1, 0x0, 0x1, 0x4) fallocate(r1, 0x14, 0xfffffffffffffffa, 0x7) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x5, 0x4, 0x0, 0x2, 0x0, 0x9, 0x40000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3611, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x0, 0x1, 0x81, 0x3, 0x7, 0x222c, 0x4000, 0x0, 0x7fff, 0x0, 0x5}, 0x0, 0x6, r0, 0xa) 07:41:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:41:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xb0) r2 = syz_io_uring_setup(0x723b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x6, 0x5, 0x80000001, 0x79e}) syz_open_dev$mouse(0x0, 0x400040, 0x0) listen(0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMRESET(r3, 0x5312) listen(r0, 0x445) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) getsockopt$WPAN_WANTLQI(r3, 0x0, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$CDROMRESET(r4, 0x5312) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0x8, 0x5, 0x281, 0x267, 0x100, 0x239, 0x8769}, "500d4113dd7ee377d3eb6177f2c9692f6be0834da405db8d2e014663e84c5cc8bcce93873b41b70ca3566f1252de2346d17146b1c7b130aa60c58f12faab60108bf22a4ccb76a16153ca5bae654fcf027f58a0bb3dc3f35c7e33aacbfa204e44fa3273a230796dc47c87d7d351fe1d542e7cdaf91ac3a7b81bdabb3bf7124d86", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5a0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="00000100000000d4cc4d9ce32a16ec1fc3b03b637363e7fde5385407e20e7e9b92830528e320613fe51c6636a5c62e8418c7b0991f188667218c9ae98eddec117099892b29096fc335c8ab7a43f2a57c3d14c0b11098ef31713c161b41acb420b5a9a4ed0d83a145f3d01d2a4e502d32bdb9955bda6332ff28bd9d87e93c41737f6a670ab42b6899bf4aa800"/152]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SPLICE, 0x1) 07:41:00 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:41:00 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:41:00 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) [ 180.374077] Module has invalid ELF structures 07:41:00 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:41:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) 07:41:00 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:41:01 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) [ 180.965193] Module has invalid ELF structures 07:41:01 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 181.064022] Module has invalid ELF structures 07:41:01 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) [ 181.273347] Module has invalid ELF structures 07:41:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:15 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:41:15 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:41:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) 07:41:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:41:15 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:15 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) [ 195.599656] Module has invalid ELF structures 07:41:15 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:41:15 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:15 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) [ 196.100212] Module has invalid ELF structures 07:41:29 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r2, 0x0, 0x806, 0x0) ftruncate(r1, 0x1000003) syz_io_uring_complete(0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000040)) dup2(r1, r2) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) openat(r5, &(0x7f0000000200)='./file0\x00', 0x406000, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x5}]}, 0x14, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:41:29 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:29 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 07:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:41:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:29 executing program 7: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) [ 209.016927] Module has invalid ELF structures 07:41:29 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x6, 0x3, 0x7fffffff}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) pidfd_getfd(r0, r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5eb108280000bc28ae8acd273bc0ea00f703a000281cbf827fdbdf250700c83ae27fd2364cf466696c6530"], 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) fallocate(r2, 0x78, 0x9, 0xc000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000180)) unshare(0x48020200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000380)="a4483b63b758810cd325e2317ee633a2c363280b7ed3a8043203a9391958b36fc1f1962a50dd6e19e75db3315a6af0101c5cf921eec237a9b5edfb409f161445ae0aa8659c93042f7530408305ffb9bff1ad22bcb56ce73f5f9655cef651f1c1060dd517b6181ce064da6aa84ca14cc3e9c716ed3180b4a612cbc89a1af02c22b95938c30d4183db49310ed5ff9a8f36bcba54b561698fc4b510bbe4c425d3b0d5e3044abd92d7f4b92598727ffc991546b81f64504e48aec9e458f8e54fefa239a9813b356239cc36", 0xc9}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x1, 0x94, 0x40, 0x5, 0x0, 0x6, 0x8, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x680, 0x4a7d, 0x6, 0x3, 0x200, 0x6, 0x1ff, 0x0, 0x9, 0x0, 0x7f}, 0xffffffffffffffff, 0xe, r3, 0x8) 07:41:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 209.254708] Module has invalid ELF structures [ 212.324709] Bluetooth: hci0: command 0x0406 tx timeout [ 212.325378] Bluetooth: hci1: command 0x0406 tx timeout [ 212.326042] Bluetooth: hci3: command 0x0406 tx timeout [ 216.420717] Bluetooth: hci7: command 0x0406 tx timeout [ 216.420812] Bluetooth: hci5: command 0x0406 tx timeout [ 216.423387] Bluetooth: hci2: command 0x0406 tx timeout [ 216.424717] Bluetooth: hci6: command 0x0406 tx timeout [ 216.426053] Bluetooth: hci4: command 0x0406 tx timeout 07:41:42 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x200001, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x6, 0x3, 0x7fffffff}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) pidfd_getfd(r0, r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5eb108280000bc28ae8acd273bc0ea00f703a000281cbf827fdbdf250700c83ae27fd2364cf466696c6530"], 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) fallocate(r2, 0x78, 0x9, 0xc000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000180)) unshare(0x48020200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000380)="a4483b63b758810cd325e2317ee633a2c363280b7ed3a8043203a9391958b36fc1f1962a50dd6e19e75db3315a6af0101c5cf921eec237a9b5edfb409f161445ae0aa8659c93042f7530408305ffb9bff1ad22bcb56ce73f5f9655cef651f1c1060dd517b6181ce064da6aa84ca14cc3e9c716ed3180b4a612cbc89a1af02c22b95938c30d4183db49310ed5ff9a8f36bcba54b561698fc4b510bbe4c425d3b0d5e3044abd92d7f4b92598727ffc991546b81f64504e48aec9e458f8e54fefa239a9813b356239cc36", 0xc9}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x1, 0x94, 0x40, 0x5, 0x0, 0x6, 0x8, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x680, 0x4a7d, 0x6, 0x3, 0x200, 0x6, 0x1ff, 0x0, 0x9, 0x0, 0x7f}, 0xffffffffffffffff, 0xe, r3, 0x8) 07:41:42 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r2, 0x0, 0x806, 0x0) ftruncate(r1, 0x1000003) syz_io_uring_complete(0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000040)) dup2(r1, r2) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) openat(r5, &(0x7f0000000200)='./file0\x00', 0x406000, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x5}]}, 0x14, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:41:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:42 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:42 executing program 7: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:41:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 07:41:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) [ 222.713200] Module has invalid ELF structures [ 222.767437] Module has invalid ELF structures [ 222.771475] perf: interrupt took too long (2514 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 07:41:42 executing program 7: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:41:43 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 222.918997] Module has invalid ELF structures 07:41:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) [ 223.065290] Module has invalid ELF structures 07:41:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:55 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:41:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:41:55 executing program 7: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 235.728913] Module has invalid ELF structures [ 235.771502] Module has invalid ELF structures 07:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:56 executing program 7: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:41:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 235.967603] Module has invalid ELF structures 07:41:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:41:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) [ 235.982104] Module has invalid ELF structures 07:41:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:41:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:41:56 executing program 7: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:41:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) [ 236.288938] Module has invalid ELF structures [ 236.290880] Module has invalid ELF structures 07:41:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:42:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:09 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:42:09 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x1000, 0x1) acct(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname(r0, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) 07:42:09 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 249.047351] Module has invalid ELF structures 07:42:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 249.091962] Module has invalid ELF structures [ 249.112885] Module has invalid ELF structures 07:42:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xe4d8, 0xffffffffffffffff, 0x7, 0x101}) 07:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:09 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 249.243770] Module has invalid ELF structures [ 249.379254] Module has invalid ELF structures 07:42:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:22 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) 07:42:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 262.485612] perf: interrupt took too long (3148 > 3142), lowering kernel.perf_event_max_sample_rate to 63000 [ 262.547623] Module has invalid ELF structures 07:42:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:42:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x602140, 0x0) 07:42:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 262.706318] Module has invalid ELF structures [ 262.711397] Module has invalid ELF structures 07:42:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 262.795394] Module has invalid ELF structures 07:42:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:23 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 263.127328] Module has invalid ELF structures [ 263.201398] Module has invalid ELF structures 07:42:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:35 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:42:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:35 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:35 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 275.014141] Module has invalid ELF structures 07:42:35 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 275.121479] Module has invalid ELF structures [ 275.171315] Module has invalid ELF structures 07:42:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) [ 275.357757] Module has invalid ELF structures 07:42:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:42:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 288.148256] Module has invalid ELF structures 07:42:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:42:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:42:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 288.353310] Module has invalid ELF structures 07:42:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:42:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 288.534353] Module has invalid ELF structures [ 288.663440] Module has invalid ELF structures 07:43:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:43:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:43:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:43:03 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:43:04 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:04 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:43:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:43:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 304.271170] Module has invalid ELF structures 07:43:20 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:20 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:43:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:43:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:20 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 320.125365] Module has invalid ELF structures 07:43:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:20 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:43:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:20 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 320.579556] Module has invalid ELF structures 07:43:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:32 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:43:32 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:32 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:45 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:45 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:43:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:45 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:43:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:43:46 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:43:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:43:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:44:00 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:00 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:44:00 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 360.838351] Module has invalid ELF structures 07:44:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:44:13 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:44:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:13 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 373.871412] Module has invalid ELF structures 07:44:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:44:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:44:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:44:30 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:30 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 390.113509] Module has invalid ELF structures 07:44:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:44:43 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:43 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:44:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:43 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:43 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 403.888336] Module has invalid ELF structures [ 410.981019] kworker/dying (64) used greatest stack depth: 24104 bytes left 07:44:59 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:44:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:59 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:44:59 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:44:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 419.318633] Module has invalid ELF structures 07:45:11 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:11 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:45:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:11 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:11 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:45:11 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 431.973411] FAT-fs (loop2): bogus number of reserved sectors [ 431.974822] FAT-fs (loop2): Can't find a valid FAT filesystem 07:45:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 432.119256] Module has invalid ELF structures 07:45:12 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 432.247177] FAT-fs (loop2): bogus number of reserved sectors [ 432.248571] FAT-fs (loop2): Can't find a valid FAT filesystem [ 432.383465] Module has invalid ELF structures [ 432.503969] Module has invalid ELF structures 07:45:26 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:45:26 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:45:26 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 446.644606] FAT-fs (loop2): bogus number of reserved sectors [ 446.645948] FAT-fs (loop2): Can't find a valid FAT filesystem 07:45:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 446.737915] FAT-fs (loop3): bogus number of reserved sectors [ 446.739248] FAT-fs (loop3): Can't find a valid FAT filesystem 07:45:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 446.795458] Module has invalid ELF structures 07:45:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 446.971849] FAT-fs (loop2): bogus number of reserved sectors [ 446.973184] FAT-fs (loop2): Can't find a valid FAT filesystem [ 447.007437] FAT-fs (loop3): bogus number of reserved sectors [ 447.008803] FAT-fs (loop3): Can't find a valid FAT filesystem [ 447.049576] Module has invalid ELF structures 07:45:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:45:40 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:45:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 460.633138] FAT-fs (loop2): bogus number of reserved sectors [ 460.634371] FAT-fs (loop2): Can't find a valid FAT filesystem [ 460.653020] FAT-fs (loop3): bogus number of reserved sectors [ 460.654424] FAT-fs (loop3): Can't find a valid FAT filesystem 07:45:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 460.844376] Module has invalid ELF structures [ 460.858383] FAT-fs (loop3): bogus number of reserved sectors [ 460.859535] FAT-fs (loop3): Can't find a valid FAT filesystem 07:45:41 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 460.952336] Module has invalid ELF structures [ 460.980019] FAT-fs (loop2): bogus number of reserved sectors [ 460.981322] FAT-fs (loop2): Can't find a valid FAT filesystem 07:45:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:45:41 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 461.057445] FAT-fs (loop6): bogus number of reserved sectors [ 461.058811] FAT-fs (loop6): Can't find a valid FAT filesystem [ 461.146396] FAT-fs (loop3): bogus number of reserved sectors [ 461.147704] FAT-fs (loop3): Can't find a valid FAT filesystem [ 461.261533] Module has invalid ELF structures 07:45:53 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:45:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:45:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 473.834874] FAT-fs (loop2): bogus number of reserved sectors [ 473.836210] FAT-fs (loop2): Can't find a valid FAT filesystem [ 473.849829] FAT-fs (loop6): bogus number of reserved sectors [ 473.850550] FAT-fs (loop6): Can't find a valid FAT filesystem 07:45:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 473.892576] FAT-fs (loop3): bogus number of reserved sectors [ 473.894065] FAT-fs (loop3): Can't find a valid FAT filesystem 07:45:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:54 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:45:54 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:45:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 473.991721] FAT-fs (loop2): bogus number of reserved sectors [ 473.992374] FAT-fs (loop2): Can't find a valid FAT filesystem [ 474.003694] FAT-fs (loop6): bogus number of reserved sectors [ 474.004330] FAT-fs (loop6): Can't find a valid FAT filesystem [ 474.007855] Module has invalid ELF structures [ 474.014452] FAT-fs (loop3): bogus number of reserved sectors [ 474.016137] FAT-fs (loop3): Can't find a valid FAT filesystem 07:46:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:46:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 487.455558] FAT-fs (loop2): bogus number of reserved sectors [ 487.456761] FAT-fs (loop2): Can't find a valid FAT filesystem 07:46:07 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:46:07 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 487.498193] FAT-fs (loop1): bogus number of reserved sectors [ 487.499135] FAT-fs (loop4): bogus number of reserved sectors [ 487.499468] FAT-fs (loop1): Can't find a valid FAT filesystem [ 487.500521] FAT-fs (loop4): Can't find a valid FAT filesystem [ 487.507347] FAT-fs (loop3): bogus number of reserved sectors [ 487.508479] FAT-fs (loop3): Can't find a valid FAT filesystem [ 487.517925] FAT-fs (loop6): bogus number of reserved sectors [ 487.519188] FAT-fs (loop6): Can't find a valid FAT filesystem 07:46:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 487.658019] Module has invalid ELF structures [ 487.660331] FAT-fs (loop4): bogus number of reserved sectors [ 487.661396] FAT-fs (loop4): Can't find a valid FAT filesystem 07:46:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 487.748711] FAT-fs (loop3): bogus number of reserved sectors [ 487.749955] FAT-fs (loop3): Can't find a valid FAT filesystem [ 487.779549] FAT-fs (loop1): bogus number of reserved sectors [ 487.780876] FAT-fs (loop1): Can't find a valid FAT filesystem [ 487.782398] FAT-fs (loop2): bogus number of reserved sectors [ 487.783634] FAT-fs (loop2): Can't find a valid FAT filesystem [ 487.823308] Module has invalid ELF structures 07:46:21 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:46:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 501.722061] FAT-fs (loop4): bogus number of reserved sectors [ 501.723363] FAT-fs (loop4): Can't find a valid FAT filesystem 07:46:21 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:46:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 501.748557] FAT-fs (loop2): bogus number of reserved sectors [ 501.749832] FAT-fs (loop2): Can't find a valid FAT filesystem [ 501.771034] FAT-fs (loop3): bogus number of reserved sectors [ 501.772358] FAT-fs (loop3): Can't find a valid FAT filesystem [ 501.777397] FAT-fs (loop6): bogus number of reserved sectors [ 501.778619] FAT-fs (loop6): Can't find a valid FAT filesystem [ 501.788458] FAT-fs (loop1): bogus number of reserved sectors [ 501.789705] FAT-fs (loop1): Can't find a valid FAT filesystem 07:46:21 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:46:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 501.967173] FAT-fs (loop4): bogus number of reserved sectors [ 501.968551] FAT-fs (loop4): Can't find a valid FAT filesystem [ 501.970955] FAT-fs (loop2): bogus number of reserved sectors [ 501.972178] FAT-fs (loop2): Can't find a valid FAT filesystem [ 501.993450] FAT-fs (loop3): bogus number of reserved sectors [ 501.994715] FAT-fs (loop3): Can't find a valid FAT filesystem [ 502.026867] Module has invalid ELF structures 07:46:22 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 502.040806] FAT-fs (loop6): bogus number of reserved sectors [ 502.042066] FAT-fs (loop6): Can't find a valid FAT filesystem [ 502.051214] FAT-fs (loop1): bogus number of reserved sectors [ 502.052487] FAT-fs (loop1): Can't find a valid FAT filesystem 07:46:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:46:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 502.158267] FAT-fs (loop4): bogus number of reserved sectors [ 502.159670] FAT-fs (loop4): Can't find a valid FAT filesystem [ 502.186337] FAT-fs (loop2): bogus number of reserved sectors [ 502.187745] FAT-fs (loop2): Can't find a valid FAT filesystem 07:46:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 502.200327] FAT-fs (loop3): bogus number of reserved sectors [ 502.201661] FAT-fs (loop3): Can't find a valid FAT filesystem [ 502.367678] Module has invalid ELF structures 07:46:36 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:46:36 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 515.958301] FAT-fs (loop6): bogus number of reserved sectors [ 515.959011] FAT-fs (loop6): Can't find a valid FAT filesystem [ 515.986510] FAT-fs (loop4): bogus number of reserved sectors [ 515.987209] FAT-fs (loop4): Can't find a valid FAT filesystem [ 515.991694] FAT-fs (loop5): bogus number of reserved sectors [ 515.992973] FAT-fs (loop5): Can't find a valid FAT filesystem [ 515.999684] FAT-fs (loop3): bogus number of reserved sectors [ 516.000363] FAT-fs (loop3): Can't find a valid FAT filesystem [ 516.001255] FAT-fs (loop2): bogus number of reserved sectors [ 516.001916] FAT-fs (loop2): Can't find a valid FAT filesystem [ 516.002654] FAT-fs (loop1): bogus number of reserved sectors [ 516.003305] FAT-fs (loop1): Can't find a valid FAT filesystem [ 516.009457] Module has invalid ELF structures 07:46:36 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:36 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:46:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 516.177806] FAT-fs (loop6): bogus number of reserved sectors [ 516.179445] FAT-fs (loop6): Can't find a valid FAT filesystem [ 516.274101] Module has invalid ELF structures 07:46:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:46:47 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:46:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 527.842264] FAT-fs (loop1): bogus number of reserved sectors [ 527.843501] FAT-fs (loop1): Can't find a valid FAT filesystem 07:46:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 527.894700] FAT-fs (loop2): bogus number of reserved sectors [ 527.895413] FAT-fs (loop2): Can't find a valid FAT filesystem [ 527.896213] FAT-fs (loop6): bogus number of reserved sectors [ 527.896900] FAT-fs (loop6): Can't find a valid FAT filesystem [ 527.897701] FAT-fs (loop3): bogus number of reserved sectors [ 527.898837] FAT-fs (loop3): Can't find a valid FAT filesystem [ 527.908567] FAT-fs (loop4): bogus number of reserved sectors [ 527.909329] FAT-fs (loop4): Can't find a valid FAT filesystem 07:46:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 527.988466] FAT-fs (loop3): bogus number of reserved sectors [ 527.989267] FAT-fs (loop3): Can't find a valid FAT filesystem [ 527.997955] FAT-fs (loop6): bogus number of reserved sectors [ 527.998857] FAT-fs (loop6): Can't find a valid FAT filesystem 07:46:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:46:48 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) finit_module(r0, 0x0, 0x0) 07:46:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 528.028689] FAT-fs (loop4): bogus number of reserved sectors [ 528.029383] FAT-fs (loop4): Can't find a valid FAT filesystem [ 528.091001] FAT-fs (loop2): bogus number of reserved sectors [ 528.091893] FAT-fs (loop2): Can't find a valid FAT filesystem [ 528.113687] FAT-fs (loop1): bogus number of reserved sectors [ 528.114333] FAT-fs (loop1): Can't find a valid FAT filesystem [ 528.162766] Module has invalid ELF structures 07:47:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:47:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.065017] FAT-fs (loop3): bogus number of reserved sectors [ 542.066361] FAT-fs (loop3): Can't find a valid FAT filesystem 07:47:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 542.070929] FAT-fs (loop4): bogus number of reserved sectors [ 542.072352] FAT-fs (loop4): Can't find a valid FAT filesystem [ 542.090581] FAT-fs (loop6): bogus number of reserved sectors [ 542.091826] FAT-fs (loop6): Can't find a valid FAT filesystem [ 542.092063] FAT-fs (loop1): bogus number of reserved sectors [ 542.094263] FAT-fs (loop1): Can't find a valid FAT filesystem [ 542.102542] FAT-fs (loop2): bogus number of reserved sectors [ 542.103863] FAT-fs (loop2): Can't find a valid FAT filesystem 07:47:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 542.268713] FAT-fs (loop4): bogus number of reserved sectors [ 542.270027] FAT-fs (loop4): Can't find a valid FAT filesystem 07:47:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.313481] FAT-fs (loop3): bogus number of reserved sectors [ 542.314767] FAT-fs (loop3): Can't find a valid FAT filesystem 07:47:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.331347] FAT-fs (loop2): bogus number of reserved sectors [ 542.332598] FAT-fs (loop2): Can't find a valid FAT filesystem [ 542.346824] FAT-fs (loop1): bogus number of reserved sectors [ 542.348075] FAT-fs (loop1): Can't find a valid FAT filesystem [ 542.393201] FAT-fs (loop6): bogus number of reserved sectors [ 542.394496] FAT-fs (loop6): Can't find a valid FAT filesystem 07:47:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.502759] FAT-fs (loop4): bogus number of reserved sectors [ 542.504066] FAT-fs (loop4): Can't find a valid FAT filesystem 07:47:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.535317] FAT-fs (loop2): invalid media value (0x00) [ 542.536458] FAT-fs (loop2): Can't find a valid FAT filesystem [ 542.558693] FAT-fs (loop3): bogus number of reserved sectors [ 542.559946] FAT-fs (loop3): Can't find a valid FAT filesystem 07:47:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.645955] FAT-fs (loop6): bogus number of reserved sectors [ 542.646730] FAT-fs (loop6): Can't find a valid FAT filesystem [ 542.652398] Module has invalid ELF structures [ 542.656747] FAT-fs (loop1): bogus number of reserved sectors [ 542.658056] FAT-fs (loop1): Can't find a valid FAT filesystem [ 542.677547] Module has invalid ELF structures 07:47:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 542.762832] FAT-fs (loop2): invalid media value (0x00) [ 542.764006] FAT-fs (loop2): Can't find a valid FAT filesystem 07:47:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:16 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:47:16 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:47:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:16 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 556.341560] FAT-fs (loop1): bogus number of reserved sectors [ 556.342896] FAT-fs (loop1): Can't find a valid FAT filesystem [ 556.358175] FAT-fs (loop2): invalid media value (0x00) [ 556.358851] FAT-fs (loop2): Can't find a valid FAT filesystem [ 556.360711] FAT-fs (loop3): invalid media value (0x00) [ 556.361338] FAT-fs (loop3): Can't find a valid FAT filesystem [ 556.362119] FAT-fs (loop0): bogus number of reserved sectors [ 556.362816] FAT-fs (loop0): Can't find a valid FAT filesystem [ 556.368574] FAT-fs (loop4): bogus number of reserved sectors [ 556.369862] FAT-fs (loop4): Can't find a valid FAT filesystem [ 556.374278] FAT-fs (loop6): bogus number of reserved sectors [ 556.375030] FAT-fs (loop6): Can't find a valid FAT filesystem [ 556.457486] Module has invalid ELF structures [ 556.479285] Module has invalid ELF structures 07:47:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:47:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:30 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:47:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 570.630413] FAT-fs (loop3): invalid media value (0x00) [ 570.631061] FAT-fs (loop3): Can't find a valid FAT filesystem [ 570.641178] FAT-fs (loop1): bogus number of reserved sectors [ 570.641892] FAT-fs (loop1): Can't find a valid FAT filesystem [ 570.646576] FAT-fs (loop6): bogus number of reserved sectors [ 570.647873] FAT-fs (loop6): Can't find a valid FAT filesystem [ 570.651068] Module has invalid ELF structures 07:47:30 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 570.695148] FAT-fs (loop2): invalid media value (0x00) [ 570.696477] FAT-fs (loop2): Can't find a valid FAT filesystem [ 570.700359] FAT-fs (loop4): bogus number of reserved sectors [ 570.701384] FAT-fs (loop4): Can't find a valid FAT filesystem [ 570.702354] FAT-fs (loop0): bogus number of reserved sectors [ 570.703096] FAT-fs (loop0): Can't find a valid FAT filesystem 07:47:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 570.739154] Module has invalid ELF structures 07:47:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 570.824661] FAT-fs (loop3): invalid media value (0x00) [ 570.825861] FAT-fs (loop3): Can't find a valid FAT filesystem [ 570.877832] FAT-fs (loop2): invalid media value (0x00) [ 570.878459] FAT-fs (loop2): Can't find a valid FAT filesystem 07:47:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:43 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:47:43 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:47:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 583.800225] FAT-fs (loop3): invalid media value (0x00) [ 583.800954] FAT-fs (loop3): Can't find a valid FAT filesystem [ 583.810473] FAT-fs (loop1): bogus number of reserved sectors [ 583.811114] FAT-fs (loop1): Can't find a valid FAT filesystem [ 583.832848] FAT-fs (loop4): bogus number of reserved sectors [ 583.833502] FAT-fs (loop4): Can't find a valid FAT filesystem [ 583.846935] FAT-fs (loop0): bogus number of reserved sectors [ 583.847558] FAT-fs (loop0): Can't find a valid FAT filesystem [ 583.849042] FAT-fs (loop6): bogus number of reserved sectors [ 583.850413] FAT-fs (loop6): Can't find a valid FAT filesystem [ 583.858677] FAT-fs (loop2): invalid media value (0x00) [ 583.859252] FAT-fs (loop2): Can't find a valid FAT filesystem 07:47:44 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 583.864737] Module has invalid ELF structures 07:47:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 583.946975] FAT-fs (loop1): bogus number of reserved sectors [ 583.948346] FAT-fs (loop1): Can't find a valid FAT filesystem 07:47:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 583.975102] FAT-fs (loop3): invalid media value (0x00) [ 583.976420] FAT-fs (loop3): Can't find a valid FAT filesystem 07:47:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 583.989509] FAT-fs (loop4): bogus number of reserved sectors [ 583.990850] FAT-fs (loop4): Can't find a valid FAT filesystem 07:47:44 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 584.042466] FAT-fs (loop0): bogus number of reserved sectors [ 584.043212] FAT-fs (loop0): Can't find a valid FAT filesystem [ 584.067846] FAT-fs (loop1): bogus number of reserved sectors [ 584.068496] FAT-fs (loop1): Can't find a valid FAT filesystem [ 584.073679] FAT-fs (loop2): bogus number of FAT sectors [ 584.074273] FAT-fs (loop2): Can't find a valid FAT filesystem [ 584.082770] FAT-fs (loop6): bogus number of reserved sectors [ 584.084248] FAT-fs (loop6): Can't find a valid FAT filesystem 07:47:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 584.171055] FAT-fs (loop4): bogus number of reserved sectors [ 584.171792] FAT-fs (loop4): Can't find a valid FAT filesystem [ 584.225612] FAT-fs (loop3): invalid media value (0x00) [ 584.226945] FAT-fs (loop3): Can't find a valid FAT filesystem [ 584.252470] FAT-fs (loop0): bogus number of reserved sectors [ 584.253377] FAT-fs (loop0): Can't find a valid FAT filesystem 07:47:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:47:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) [ 597.553989] FAT-fs (loop3): bogus number of FAT sectors [ 597.555278] FAT-fs (loop3): Can't find a valid FAT filesystem [ 597.562944] Module has invalid ELF structures [ 597.570728] FAT-fs (loop2): bogus number of FAT sectors [ 597.571358] FAT-fs (loop1): bogus number of reserved sectors [ 597.571371] FAT-fs (loop1): Can't find a valid FAT filesystem [ 597.572051] FAT-fs (loop2): Can't find a valid FAT filesystem [ 597.572154] FAT-fs (loop0): bogus number of reserved sectors [ 597.574684] FAT-fs (loop0): Can't find a valid FAT filesystem [ 597.575417] FAT-fs (loop6): bogus number of reserved sectors [ 597.576767] FAT-fs (loop6): Can't find a valid FAT filesystem [ 597.578268] FAT-fs (loop4): bogus number of reserved sectors [ 597.578969] FAT-fs (loop4): Can't find a valid FAT filesystem 07:47:57 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:47:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 597.753132] FAT-fs (loop4): invalid media value (0x00) 07:47:57 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:47:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 597.754462] FAT-fs (loop4): Can't find a valid FAT filesystem 07:47:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 597.789047] Module has invalid ELF structures [ 597.816368] FAT-fs (loop2): bogus number of FAT sectors [ 597.817637] FAT-fs (loop2): Can't find a valid FAT filesystem [ 597.828146] FAT-fs (loop3): bogus number of FAT sectors [ 597.829429] FAT-fs (loop3): Can't find a valid FAT filesystem [ 597.858708] FAT-fs (loop6): invalid media value (0x00) [ 597.860000] FAT-fs (loop6): Can't find a valid FAT filesystem [ 597.862982] FAT-fs (loop0): bogus number of reserved sectors [ 597.864351] FAT-fs (loop0): Can't find a valid FAT filesystem [ 597.869677] FAT-fs (loop1): bogus number of reserved sectors [ 597.871046] FAT-fs (loop1): Can't find a valid FAT filesystem 07:48:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) [ 612.247103] FAT-fs (loop4): invalid media value (0x00) [ 612.248314] FAT-fs (loop4): Can't find a valid FAT filesystem 07:48:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 612.274632] FAT-fs (loop3): bogus number of FAT sectors [ 612.277510] FAT-fs (loop3): Can't find a valid FAT filesystem [ 612.313147] FAT-fs (loop6): invalid media value (0x00) [ 612.313171] FAT-fs (loop1): bogus number of reserved sectors [ 612.314353] FAT-fs (loop6): Can't find a valid FAT filesystem [ 612.315602] FAT-fs (loop1): Can't find a valid FAT filesystem [ 612.318276] FAT-fs (loop0): bogus number of reserved sectors [ 612.319552] FAT-fs (loop0): Can't find a valid FAT filesystem 07:48:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x10, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 612.497504] FAT-fs (loop4): invalid media value (0x00) [ 612.498820] FAT-fs (loop4): Can't find a valid FAT filesystem [ 612.520815] FAT-fs (loop1): invalid media value (0x00) [ 612.522069] FAT-fs (loop1): Can't find a valid FAT filesystem 07:48:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 612.565397] FAT-fs (loop6): invalid media value (0x00) [ 612.566559] FAT-fs (loop6): Can't find a valid FAT filesystem 07:48:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:48:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 612.662914] FAT-fs (loop0): bogus number of reserved sectors [ 612.664180] FAT-fs (loop0): Can't find a valid FAT filesystem [ 612.708312] FAT-fs (loop1): invalid media value (0x00) [ 612.709475] FAT-fs (loop1): Can't find a valid FAT filesystem [ 612.772318] FAT-fs (loop6): invalid media value (0x00) [ 612.773508] FAT-fs (loop6): Can't find a valid FAT filesystem [ 612.838333] Module has invalid ELF structures [ 612.875679] Module has invalid ELF structures 07:48:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:48:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:48:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 629.408963] FAT-fs (loop4): invalid media value (0x00) [ 629.410195] FAT-fs (loop4): Can't find a valid FAT filesystem [ 629.418073] FAT-fs (loop0): bogus number of reserved sectors [ 629.419783] FAT-fs (loop0): Can't find a valid FAT filesystem [ 629.429196] FAT-fs (loop1): invalid media value (0x00) [ 629.430509] FAT-fs (loop1): Can't find a valid FAT filesystem [ 629.432560] FAT-fs (loop6): invalid media value (0x00) [ 629.433805] FAT-fs (loop6): Can't find a valid FAT filesystem 07:48:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) finit_module(r1, 0x0, 0x0) 07:48:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 629.559231] Module has invalid ELF structures [ 629.645093] FAT-fs (loop1): invalid media value (0x00) [ 629.646370] FAT-fs (loop1): Can't find a valid FAT filesystem 07:48:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) setresgid(0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:48:42 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:48:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 642.420274] FAT-fs (loop6): invalid media value (0x00) [ 642.421075] FAT-fs (loop6): Can't find a valid FAT filesystem [ 642.435693] FAT-fs (loop1): invalid media value (0x00) [ 642.436368] FAT-fs (loop1): Can't find a valid FAT filesystem [ 642.443297] FAT-fs (loop4): invalid media value (0x00) [ 642.443966] FAT-fs (loop4): Can't find a valid FAT filesystem [ 642.455394] FAT-fs (loop0): bogus number of reserved sectors [ 642.456815] FAT-fs (loop0): Can't find a valid FAT filesystem 07:48:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 642.542691] FAT-fs (loop6): bogus number of FAT sectors [ 642.543504] FAT-fs (loop6): Can't find a valid FAT filesystem 07:48:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) 07:48:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:42 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 1) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 642.662280] FAT-fs (loop6): bogus number of FAT sectors [ 642.663677] FAT-fs (loop6): Can't find a valid FAT filesystem 07:48:42 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 642.698393] FAT-fs (loop4): invalid media value (0x00) [ 642.699186] FAT-fs (loop4): Can't find a valid FAT filesystem [ 642.700124] FAT-fs (loop0): bogus number of reserved sectors [ 642.700900] FAT-fs (loop0): Can't find a valid FAT filesystem 07:48:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 642.707330] FAT-fs (loop1): invalid media value (0x00) [ 642.708700] FAT-fs (loop1): Can't find a valid FAT filesystem [ 642.720709] FAULT_INJECTION: forcing a failure. [ 642.720709] name failslab, interval 1, probability 0, space 0, times 1 [ 642.722242] CPU: 1 PID: 6043 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 642.722970] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 642.723794] Call Trace: [ 642.724072] dump_stack+0x107/0x167 [ 642.724439] should_fail.cold+0x5/0xa [ 642.724825] ? vm_area_dup+0x78/0x290 [ 642.725207] should_failslab+0x5/0x20 [ 642.725590] kmem_cache_alloc+0x5b/0x360 [ 642.726004] vm_area_dup+0x78/0x290 [ 642.726374] ? mark_lock+0xf5/0x2df0 [ 642.726759] ? mark_lock+0xf5/0x2df0 [ 642.727134] ? lock_chain_count+0x20/0x20 [ 642.727556] ? mark_lock+0xf5/0x2df0 [ 642.727928] ? lock_chain_count+0x20/0x20 [ 642.728347] ? avc_has_perm_noaudit+0x1ca/0x3a0 [ 642.728820] ? lock_chain_count+0x20/0x20 [ 642.729232] ? mark_lock+0xf5/0x2df0 [ 642.729603] ? avc_lookup+0xe0/0x1d0 [ 642.729979] ? lock_chain_count+0x20/0x20 [ 642.730392] ? avc_has_perm+0xc5/0x1b0 [ 642.730785] ? vm_area_alloc+0x110/0x110 [ 642.731189] ? mark_held_locks+0x9e/0xe0 [ 642.731598] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 642.732124] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 642.732688] ? trace_hardirqs_on+0x5b/0x180 [ 642.733154] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 642.733747] ? find_vma+0x2b/0x180 [ 642.734127] ? vmacache_find+0x55/0x2a0 [ 642.734559] __split_vma+0xa8/0x570 [ 642.734968] __do_munmap+0xfae/0x1260 [ 642.735382] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 642.735951] mmap_region+0x776/0x1590 [ 642.736371] ? do_mmap+0xb66/0x11e0 [ 642.736769] do_mmap+0xcdb/0x11e0 [ 642.737155] vm_mmap_pgoff+0x198/0x1f0 [ 642.737580] ? randomize_page+0xb0/0xb0 [ 642.738008] ? __fget_files+0x296/0x480 [ 642.738443] ksys_mmap_pgoff+0x442/0x570 [ 642.738868] ? find_mergeable_anon_vma+0x250/0x250 [ 642.739358] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 642.739920] ? syscall_enter_from_user_mode+0x1d/0x50 [ 642.740485] do_syscall_64+0x33/0x40 [ 642.740890] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 642.741446] RIP: 0033:0x7ff6b7172b19 [ 642.741849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 642.743850] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 642.744675] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 642.745446] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 642.746153] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 642.746935] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 642.747642] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 07:48:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 2) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:48:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x1, '\x00', @d}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:48:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 656.353807] FAT-fs (loop1): bogus number of FAT sectors [ 656.355054] FAT-fs (loop1): Can't find a valid FAT filesystem [ 656.380622] FAULT_INJECTION: forcing a failure. [ 656.380622] name failslab, interval 1, probability 0, space 0, times 0 [ 656.384598] CPU: 1 PID: 6065 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 656.386353] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 656.388499] Call Trace: [ 656.389183] dump_stack+0x107/0x167 [ 656.390041] should_fail.cold+0x5/0xa [ 656.390885] ? create_object.isra.0+0x3a/0xa20 [ 656.391855] should_failslab+0x5/0x20 [ 656.392660] kmem_cache_alloc+0x5b/0x360 [ 656.393525] create_object.isra.0+0x3a/0xa20 [ 656.394455] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 656.395542] kmem_cache_alloc+0x159/0x360 [ 656.396428] vm_area_dup+0x78/0x290 [ 656.397201] ? __sanitizer_cov_trace_pc+0x52/0x60 [ 656.398229] ? mark_lock+0xf5/0x2df0 [ 656.399023] ? avc_has_perm_noaudit+0x1f8/0x3a0 [ 656.400013] ? lock_chain_count+0x20/0x20 [ 656.400889] ? avc_has_perm_noaudit+0x1ca/0x3a0 [ 656.401873] ? lock_downgrade+0x6d0/0x6d0 [ 656.402754] ? find_held_lock+0x2c/0x110 [ 656.403643] ? avc_has_perm+0xc5/0x1b0 [ 656.404462] ? avc_has_perm+0x108/0x1b0 [ 656.405302] ? vm_area_alloc+0x110/0x110 [ 656.406159] ? mark_lock+0xf5/0x2df0 [ 656.406961] ? mark_held_locks+0x9e/0xe0 [ 656.407831] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 656.408939] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.410078] ? trace_hardirqs_on+0x5b/0x180 [ 656.411005] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.412152] ? vmacache_find+0x55/0x2a0 [ 656.412998] __split_vma+0xa8/0x570 [ 656.413777] __do_munmap+0xfae/0x1260 [ 656.414590] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 656.415722] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.416870] mmap_region+0x776/0x1590 [ 656.417691] ? get_unmapped_area+0x2f0/0x420 [ 656.418630] do_mmap+0xcdb/0x11e0 [ 656.419390] vm_mmap_pgoff+0x198/0x1f0 [ 656.420222] ? randomize_page+0xb0/0xb0 [ 656.421065] ? __fget_files+0x296/0x480 [ 656.421993] ksys_mmap_pgoff+0x442/0x570 [ 656.422957] ? find_mergeable_anon_vma+0x250/0x250 [ 656.424081] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 656.425284] ? syscall_enter_from_user_mode+0x1d/0x50 [ 656.426462] do_syscall_64+0x33/0x40 [ 656.427334] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 656.428492] RIP: 0033:0x7ff6b7172b19 [ 656.429338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 656.433481] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 656.435207] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 656.436816] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 656.438417] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 656.440036] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 656.441636] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 [ 656.468979] FAT-fs (loop4): bogus number of FAT sectors [ 656.470199] FAT-fs (loop4): Can't find a valid FAT filesystem [ 656.482630] FAT-fs (loop0): bogus number of reserved sectors [ 656.484118] FAT-fs (loop0): Can't find a valid FAT filesystem [ 656.485630] FAT-fs (loop6): bogus number of FAT sectors [ 656.487077] FAT-fs (loop6): Can't find a valid FAT filesystem 07:48:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 656.536204] FAT-fs (loop1): bogus number of FAT sectors [ 656.537416] FAT-fs (loop1): Can't find a valid FAT filesystem 07:48:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:48:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 656.750918] FAT-fs (loop4): bogus number of FAT sectors [ 656.752233] FAT-fs (loop4): Can't find a valid FAT filesystem [ 656.792986] FAT-fs (loop0): bogus number of reserved sectors [ 656.794391] FAT-fs (loop0): Can't find a valid FAT filesystem [ 656.884485] Module has invalid ELF structures 07:49:10 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 1) 07:49:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 3) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:49:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 670.027816] FAT-fs (loop0): bogus number of reserved sectors [ 670.028847] FAT-fs (loop0): Can't find a valid FAT filesystem [ 670.044386] FAULT_INJECTION: forcing a failure. [ 670.044386] name failslab, interval 1, probability 0, space 0, times 0 [ 670.047351] CPU: 0 PID: 6136 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 670.048399] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 670.049658] Call Trace: [ 670.050069] dump_stack+0x107/0x167 [ 670.050628] should_fail.cold+0x5/0xa [ 670.051236] ? anon_vma_clone+0xdc/0x590 [ 670.051875] should_failslab+0x5/0x20 [ 670.052483] kmem_cache_alloc+0x5b/0x360 [ 670.053132] anon_vma_clone+0xdc/0x590 [ 670.053740] __split_vma+0x17c/0x570 [ 670.054334] __do_munmap+0xfae/0x1260 [ 670.054936] ? lock_release+0x6b0/0x6b0 [ 670.055574] mmap_region+0x776/0x1590 [ 670.056175] ? get_unmapped_area+0x2f0/0x420 [ 670.056878] do_mmap+0xcdb/0x11e0 [ 670.057436] vm_mmap_pgoff+0x198/0x1f0 [ 670.058064] ? randomize_page+0xb0/0xb0 [ 670.058685] ? __fget_files+0x296/0x480 [ 670.059339] ksys_mmap_pgoff+0x442/0x570 [ 670.059991] ? find_mergeable_anon_vma+0x250/0x250 [ 670.060774] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.061632] ? syscall_enter_from_user_mode+0x1d/0x50 [ 670.062483] do_syscall_64+0x33/0x40 [ 670.063096] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 670.063908] RIP: 0033:0x7ff6b7172b19 [ 670.064523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.067443] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 670.068696] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 670.069842] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 670.070965] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 670.072113] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 670.073244] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 [ 670.075569] FAULT_INJECTION: forcing a failure. [ 670.075569] name failslab, interval 1, probability 0, space 0, times 0 [ 670.079537] CPU: 1 PID: 6120 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 670.081087] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 670.082864] Call Trace: [ 670.083471] dump_stack+0x107/0x167 [ 670.084306] should_fail.cold+0x5/0xa [ 670.085162] ? __get_vm_area_node+0xd4/0x340 [ 670.086072] should_failslab+0x5/0x20 [ 670.086949] kmem_cache_alloc_node_trace+0x59/0x380 [ 670.088125] __get_vm_area_node+0xd4/0x340 [ 670.089062] ? avc_has_perm_noaudit+0x3a0/0x3a0 [ 670.090091] __vmalloc_node_range+0x13f/0x9e0 [ 670.091011] ? kernel_read_file+0x6b8/0x790 [ 670.091893] ? kernel_read_file+0x6b8/0x790 [ 670.092796] ? irqentry_enter+0x26/0x60 [ 670.093683] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.094851] ? __vmalloc_node+0x110/0x110 [ 670.095796] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 670.097028] ? kernel_read_file+0x6b8/0x790 [ 670.098001] __vmalloc_node+0xb5/0x110 [ 670.098803] ? kernel_read_file+0x6b8/0x790 [ 670.099725] kernel_read_file+0x6b8/0x790 [ 670.100675] ? __ia32_sys_fsconfig+0x150/0x150 [ 670.101664] kernel_read_file_from_fd+0xb8/0x110 [ 670.102660] __do_sys_finit_module+0xe8/0x180 [ 670.103693] ? __do_sys_init_module+0x230/0x230 [ 670.104656] ? clockevents_program_event+0x131/0x360 [ 670.105759] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.106837] ? syscall_enter_from_user_mode+0x1d/0x50 [ 670.107952] ? trace_hardirqs_on+0x5b/0x180 [ 670.108960] do_syscall_64+0x33/0x40 [ 670.109830] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 670.110392] Module has invalid ELF structures [ 670.110899] RIP: 0033:0x7f9d14693b19 [ 670.110919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.110937] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 670.117752] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 670.119225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 670.120666] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 670.122109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 670.123562] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 670.125329] syz-executor.7: vmalloc: allocation failure: 12582912 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz7,mems_allowed=0 [ 670.128705] CPU: 1 PID: 6120 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 670.130101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 670.131795] Call Trace: [ 670.132331] dump_stack+0x107/0x167 [ 670.133086] warn_alloc.cold+0x95/0x18a [ 670.133891] ? zone_watermark_ok_safe+0x260/0x260 [ 670.134877] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 670.136017] ? __get_vm_area_node+0xd7/0x340 [ 670.136904] ? __get_vm_area_node+0x262/0x340 [ 670.137817] __vmalloc_node_range+0x58f/0x9e0 [ 670.138722] ? kernel_read_file+0x6b8/0x790 [ 670.139599] ? irqentry_enter+0x26/0x60 [ 670.140419] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.141483] ? __vmalloc_node+0x110/0x110 [ 670.142329] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 670.143440] ? kernel_read_file+0x6b8/0x790 [ 670.144299] __vmalloc_node+0xb5/0x110 [ 670.145089] ? kernel_read_file+0x6b8/0x790 [ 670.145974] kernel_read_file+0x6b8/0x790 [ 670.146815] ? __ia32_sys_fsconfig+0x150/0x150 [ 670.147777] kernel_read_file_from_fd+0xb8/0x110 [ 670.148746] __do_sys_finit_module+0xe8/0x180 [ 670.149641] ? __do_sys_init_module+0x230/0x230 [ 670.150592] ? clockevents_program_event+0x131/0x360 [ 670.151647] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.152705] ? syscall_enter_from_user_mode+0x1d/0x50 [ 670.153730] ? trace_hardirqs_on+0x5b/0x180 [ 670.154615] do_syscall_64+0x33/0x40 [ 670.155394] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 670.156452] RIP: 0033:0x7f9d14693b19 [ 670.157217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.160964] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 670.162503] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 670.163971] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 670.165439] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 670.166891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 670.168357] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 670.170247] Mem-Info: [ 670.171570] active_anon:54 inactive_anon:50899 isolated_anon:0 [ 670.171570] active_file:8270 inactive_file:51957 isolated_file:0 [ 670.171570] unevictable:0 dirty:253 writeback:0 [ 670.171570] slab_reclaimable:8036 slab_unreclaimable:60842 [ 670.171570] mapped:80836 shmem:113 pagetables:1098 bounce:0 [ 670.171570] free:161969 free_pcp:392 free_cma:0 [ 670.178841] Node 0 active_anon:216kB inactive_anon:203596kB active_file:33080kB inactive_file:207828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:323344kB dirty:1012kB writeback:0kB shmem:452kB writeback_tmp:0kB kernel_stack:4320kB all_unreclaimable? no [ 670.184054] Node 0 DMA free:15908kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 670.190302] lowmem_reserve[]: 0 1618 1618 1618 07:49:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 4) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 670.191663] Node 0 DMA32 free:632500kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:216kB inactive_anon:203596kB active_file:33080kB inactive_file:207828kB unevictable:0kB writepending:1052kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:4392kB bounce:0kB free_pcp:1392kB local_pcp:116kB free_cma:0kB [ 670.198181] lowmem_reserve[]: 0 0 0 0 [ 670.199613] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 670.203303] Node 0 DMA32: 765*4kB (UME) 562*8kB (UME) 129*16kB (UME) 190*32kB (UME) 88*64kB (UME) 27*128kB (U) 8*256kB (UM) 5*512kB (U) 1*1024kB (U) 0*2048kB 147*4096kB (M) = 632532kB [ 670.208511] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 670.210663] 20510 total pagecache pages [ 670.211953] 0 pages in swap cache [ 670.213116] Swap cache stats: add 0, delete 0, find 0/0 [ 670.215111] Free swap = 0kB [ 670.216444] Total swap = 0kB [ 670.217547] 524158 pages RAM [ 670.218522] 0 pages HighMem/MovableOnly [ 670.219544] 104483 pages reserved [ 670.232621] FAT-fs (loop4): bogus number of FAT sectors [ 670.234152] FAT-fs (loop4): Can't find a valid FAT filesystem 07:49:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 2) [ 670.320547] FAULT_INJECTION: forcing a failure. [ 670.320547] name failslab, interval 1, probability 0, space 0, times 0 [ 670.323402] CPU: 0 PID: 6148 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 670.324475] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 670.325751] Call Trace: [ 670.326169] dump_stack+0x107/0x167 [ 670.326738] should_fail.cold+0x5/0xa [ 670.327353] ? create_object.isra.0+0x3a/0xa20 [ 670.328064] should_failslab+0x5/0x20 [ 670.328651] kmem_cache_alloc+0x5b/0x360 [ 670.329281] create_object.isra.0+0x3a/0xa20 [ 670.329960] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 670.330739] kmem_cache_alloc+0x159/0x360 [ 670.331389] anon_vma_clone+0xdc/0x590 [ 670.332000] ? file_has_perm+0x183/0x280 [ 670.332633] __split_vma+0x17c/0x570 [ 670.333225] __do_munmap+0xfae/0x1260 [ 670.333820] ? lock_release+0x6b0/0x6b0 [ 670.334419] mmap_region+0x776/0x1590 [ 670.335030] ? get_unmapped_area+0x2f0/0x420 [ 670.335707] do_mmap+0xcdb/0x11e0 [ 670.336260] vm_mmap_pgoff+0x198/0x1f0 [ 670.336883] ? randomize_page+0xb0/0xb0 [ 670.337502] ? __fget_files+0x296/0x480 [ 670.338120] ksys_mmap_pgoff+0x442/0x570 [ 670.338740] ? find_mergeable_anon_vma+0x250/0x250 [ 670.339502] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.340317] ? syscall_enter_from_user_mode+0x1d/0x50 [ 670.341116] do_syscall_64+0x33/0x40 [ 670.341700] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 670.342492] RIP: 0033:0x7ff6b7172b19 [ 670.343073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.345886] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 670.347106] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 670.348186] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 670.349280] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 670.350357] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 670.351461] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 07:49:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:10 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 670.488216] FAULT_INJECTION: forcing a failure. [ 670.488216] name failslab, interval 1, probability 0, space 0, times 0 [ 670.491366] CPU: 1 PID: 6153 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 670.492779] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 670.494484] Call Trace: [ 670.495039] dump_stack+0x107/0x167 [ 670.495799] should_fail.cold+0x5/0xa [ 670.496580] ? create_object.isra.0+0x3a/0xa20 [ 670.497527] ? create_object.isra.0+0x3a/0xa20 [ 670.498471] should_failslab+0x5/0x20 [ 670.499277] kmem_cache_alloc+0x5b/0x360 [ 670.500124] create_object.isra.0+0x3a/0xa20 [ 670.501032] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 670.502089] kmem_cache_alloc_node_trace+0x16d/0x380 [ 670.503158] __get_vm_area_node+0xd4/0x340 [ 670.504027] ? avc_has_perm_noaudit+0x3a0/0x3a0 [ 670.504976] __vmalloc_node_range+0x13f/0x9e0 [ 670.505897] ? kernel_read_file+0x6b8/0x790 [ 670.506787] ? kernel_read_file+0x6b8/0x790 [ 670.507700] ? selinux_kernel_read_file+0x89/0x400 [ 670.508711] ? __vmalloc_node+0x110/0x110 [ 670.509572] ? kernel_read_file+0x6b8/0x790 [ 670.510469] __vmalloc_node+0xb5/0x110 [ 670.511274] ? kernel_read_file+0x6b8/0x790 [ 670.512160] kernel_read_file+0x6b8/0x790 [ 670.512298] Module has invalid ELF structures [ 670.513014] ? __ia32_sys_fsconfig+0x150/0x150 [ 670.513047] kernel_read_file_from_fd+0xb8/0x110 [ 670.513073] __do_sys_finit_module+0xe8/0x180 [ 670.513092] ? __do_sys_init_module+0x230/0x230 [ 670.513109] ? __mutex_unlock_slowpath+0xe1/0x600 [ 670.513155] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 670.513175] ? syscall_enter_from_user_mode+0x1d/0x50 [ 670.513193] ? trace_hardirqs_on+0x5b/0x180 [ 670.513214] do_syscall_64+0x33/0x40 [ 670.513233] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 670.513245] RIP: 0033:0x7f9d14693b19 [ 670.513264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 670.513273] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 670.513294] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 670.513303] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 670.513313] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 670.513323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 670.513334] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 07:49:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 670.646588] FAT-fs (loop0): bogus number of reserved sectors [ 670.647956] FAT-fs (loop0): Can't find a valid FAT filesystem [ 670.726490] Module has invalid ELF structures 07:49:23 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 5) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:49:23 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 3) 07:49:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:23 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 683.526422] FAULT_INJECTION: forcing a failure. [ 683.526422] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 683.529314] CPU: 1 PID: 6201 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 683.530667] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 683.532315] Call Trace: [ 683.532848] dump_stack+0x107/0x167 [ 683.533565] should_fail.cold+0x5/0xa [ 683.534323] __alloc_pages_nodemask+0x182/0x680 [ 683.535310] ? mark_held_locks+0x9e/0xe0 [ 683.536126] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 683.537359] ? kmem_cache_free+0xa7/0x310 [ 683.538211] alloc_pages_current+0x187/0x280 [ 683.539113] __get_free_pages+0xc/0xa0 [ 683.539929] ? kmem_cache_free+0x257/0x310 [ 683.540795] tlb_remove_table+0x3ca/0xcb0 [ 683.541651] ___pte_free_tlb+0x86/0xb0 [ 683.542447] free_pgd_range+0x752/0x13a0 [ 683.543309] free_pgtables+0x230/0x2f0 [ 683.544111] unmap_region+0x308/0x400 [ 683.544894] ? anon_vma_compatible+0x2d0/0x2d0 [ 683.545840] ? __vma_rb_erase+0x775/0xfa0 [ 683.546693] ? __split_vma+0x3dc/0x570 [ 683.547502] __do_munmap+0x891/0x1260 [ 683.548295] mmap_region+0x776/0x1590 [ 683.549083] ? get_unmapped_area+0x2f0/0x420 [ 683.549988] do_mmap+0xcdb/0x11e0 [ 683.550710] vm_mmap_pgoff+0x198/0x1f0 [ 683.551530] ? randomize_page+0xb0/0xb0 [ 683.552342] ? __fget_files+0x296/0x480 [ 683.553167] ksys_mmap_pgoff+0x442/0x570 [ 683.554000] ? find_mergeable_anon_vma+0x250/0x250 [ 683.554954] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 683.556040] ? syscall_enter_from_user_mode+0x1d/0x50 [ 683.557086] do_syscall_64+0x33/0x40 [ 683.557847] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 683.558883] RIP: 0033:0x7ff6b7172b19 [ 683.559644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.563365] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 683.564909] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 683.566350] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 683.567800] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 683.569238] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 683.570682] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 [ 683.586565] FAULT_INJECTION: forcing a failure. [ 683.586565] name failslab, interval 1, probability 0, space 0, times 0 [ 683.589583] CPU: 0 PID: 6191 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 683.590994] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 683.592705] Call Trace: [ 683.593252] dump_stack+0x107/0x167 [ 683.593996] should_fail.cold+0x5/0xa [ 683.594787] ? alloc_vmap_area+0x148/0x1d10 [ 683.595687] should_failslab+0x5/0x20 [ 683.596467] kmem_cache_alloc_node+0x55/0x370 [ 683.597398] alloc_vmap_area+0x148/0x1d10 [ 683.598244] ? kmem_cache_alloc_node_trace+0x16d/0x380 [ 683.599341] ? lock_downgrade+0x6d0/0x6d0 [ 683.600188] ? purge_vmap_area_lazy+0xc0/0xc0 [ 683.601101] ? kasan_unpoison_shadow+0x33/0x50 [ 683.602045] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 683.603074] __get_vm_area_node+0x127/0x340 [ 683.603990] __vmalloc_node_range+0x13f/0x9e0 [ 683.604891] ? kernel_read_file+0x6b8/0x790 [ 683.605789] ? kernel_read_file+0x6b8/0x790 [ 683.606690] ? selinux_kernel_read_file+0x89/0x400 [ 683.607699] ? __vmalloc_node+0x110/0x110 [ 683.608567] ? kernel_read_file+0x6b8/0x790 [ 683.609452] __vmalloc_node+0xb5/0x110 [ 683.610260] ? kernel_read_file+0x6b8/0x790 [ 683.611145] kernel_read_file+0x6b8/0x790 [ 683.612021] ? __ia32_sys_fsconfig+0x150/0x150 [ 683.612961] kernel_read_file_from_fd+0xb8/0x110 [ 683.613936] __do_sys_finit_module+0xe8/0x180 [ 683.614847] ? __do_sys_init_module+0x230/0x230 [ 683.615795] ? __mutex_unlock_slowpath+0xe1/0x600 [ 683.616822] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 683.617898] ? syscall_enter_from_user_mode+0x1d/0x50 [ 683.618961] ? trace_hardirqs_on+0x5b/0x180 [ 683.619851] do_syscall_64+0x33/0x40 [ 683.620626] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 683.621677] RIP: 0033:0x7f9d14693b19 [ 683.622448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.626247] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 683.627811] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 683.629266] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 683.630702] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 683.632320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 683.633791] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 683.636346] syz-executor.7: vmalloc: allocation failure: 12582912 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz7,mems_allowed=0 [ 683.639464] CPU: 0 PID: 6191 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 683.640862] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 683.642578] Call Trace: [ 683.643135] dump_stack+0x107/0x167 [ 683.643907] warn_alloc.cold+0x95/0x18a [ 683.644725] ? zone_watermark_ok_safe+0x260/0x260 [ 683.645719] ? slab_free_freelist_hook+0xa9/0x180 [ 683.646716] ? __get_vm_area_node+0x2cf/0x340 [ 683.647656] ? kasan_unpoison_shadow+0x33/0x50 [ 683.648611] ? __get_vm_area_node+0x262/0x340 [ 683.649549] __vmalloc_node_range+0x58f/0x9e0 [ 683.650588] ? kernel_read_file+0x6b8/0x790 [ 683.651609] ? selinux_kernel_read_file+0x89/0x400 [ 683.652628] ? __vmalloc_node+0x110/0x110 [ 683.653493] ? kernel_read_file+0x6b8/0x790 [ 683.654381] __vmalloc_node+0xb5/0x110 [ 683.655207] ? kernel_read_file+0x6b8/0x790 [ 683.656119] kernel_read_file+0x6b8/0x790 [ 683.656991] ? __ia32_sys_fsconfig+0x150/0x150 [ 683.657955] kernel_read_file_from_fd+0xb8/0x110 [ 683.658946] __do_sys_finit_module+0xe8/0x180 [ 683.659876] ? __do_sys_init_module+0x230/0x230 [ 683.660847] ? __mutex_unlock_slowpath+0xe1/0x600 [ 683.661875] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 683.662964] ? syscall_enter_from_user_mode+0x1d/0x50 [ 683.664049] ? trace_hardirqs_on+0x5b/0x180 [ 683.664954] do_syscall_64+0x33/0x40 [ 683.665714] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 683.666770] RIP: 0033:0x7f9d14693b19 [ 683.667537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.671300] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 683.672845] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 683.674283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 683.675756] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 683.677228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 683.678681] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 683.680241] Mem-Info: [ 683.681496] active_anon:54 inactive_anon:50977 isolated_anon:0 [ 683.681496] active_file:8269 inactive_file:51970 isolated_file:0 [ 683.681496] unevictable:0 dirty:343 writeback:0 [ 683.681496] slab_reclaimable:8060 slab_unreclaimable:61986 [ 683.681496] mapped:80863 shmem:112 pagetables:1143 bounce:0 [ 683.681496] free:159743 free_pcp:322 free_cma:0 [ 683.688525] Node 0 active_anon:216kB inactive_anon:203908kB active_file:33076kB inactive_file:207880kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:323452kB dirty:1372kB writeback:0kB shmem:448kB writeback_tmp:0kB kernel_stack:4544kB all_unreclaimable? no [ 683.693692] Node 0 DMA free:15908kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 683.699814] lowmem_reserve[]: 0 1618 1618 1618 [ 683.701539] Node 0 DMA32 free:622812kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:216kB inactive_anon:203908kB active_file:33076kB inactive_file:207880kB unevictable:0kB writepending:1496kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:4572kB bounce:0kB free_pcp:1232kB local_pcp:388kB free_cma:0kB [ 683.708139] lowmem_reserve[]: 0 0 0 0 [ 683.709903] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 683.713654] Node 0 DMA32: 331*4kB (ME) 114*8kB (UME) 146*16kB (UME) 175*32kB (UME) 14*64kB (UE) 25*128kB (U) 9*256kB (UM) 5*512kB (U) 1*1024kB (U) 0*2048kB 147*4096kB (M) = 622268kB [ 683.717862] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 683.719748] 20521 total pagecache pages [ 683.721579] 0 pages in swap cache [ 683.722661] Swap cache stats: add 0, delete 0, find 0/0 [ 683.724268] Free swap = 0kB [ 683.725967] Total swap = 0kB [ 683.727069] 524158 pages RAM [ 683.727860] 0 pages HighMem/MovableOnly [ 683.729656] 104483 pages reserved [ 683.755790] FAT-fs (loop0): bogus number of reserved sectors [ 683.757136] FAT-fs (loop0): Can't find a valid FAT filesystem 07:49:23 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 4) 07:49:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 683.822594] FAULT_INJECTION: forcing a failure. [ 683.822594] name failslab, interval 1, probability 0, space 0, times 0 [ 683.826284] CPU: 0 PID: 6226 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 683.827698] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 683.829376] Call Trace: [ 683.829879] dump_stack+0x107/0x167 [ 683.830621] should_fail.cold+0x5/0xa [ 683.831415] ? create_object.isra.0+0x3a/0xa20 [ 683.832326] ? create_object.isra.0+0x3a/0xa20 [ 683.833250] should_failslab+0x5/0x20 [ 683.834027] kmem_cache_alloc+0x5b/0x360 [ 683.834854] ? __do_sys_finit_module+0xe8/0x180 [ 683.835791] ? do_syscall_64+0x33/0x40 [ 683.836595] create_object.isra.0+0x3a/0xa20 [ 683.837521] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 683.838537] kmem_cache_alloc_node+0x169/0x370 [ 683.839474] alloc_vmap_area+0x148/0x1d10 [ 683.840317] ? kmem_cache_alloc_node_trace+0x16d/0x380 [ 683.841395] ? lock_downgrade+0x6d0/0x6d0 [ 683.842249] ? purge_vmap_area_lazy+0xc0/0xc0 [ 683.843163] ? kasan_unpoison_shadow+0x33/0x50 [ 683.844103] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 683.845121] __get_vm_area_node+0x127/0x340 [ 683.845991] __vmalloc_node_range+0x13f/0x9e0 [ 683.846883] ? kernel_read_file+0x6b8/0x790 [ 683.847773] ? kernel_read_file+0x6b8/0x790 [ 683.848651] ? selinux_kernel_read_file+0x89/0x400 [ 683.849635] ? __vmalloc_node+0x110/0x110 [ 683.850479] ? kernel_read_file+0x6b8/0x790 [ 683.851353] __vmalloc_node+0xb5/0x110 [ 683.852137] ? kernel_read_file+0x6b8/0x790 [ 683.853014] kernel_read_file+0x6b8/0x790 [ 683.853856] ? __ia32_sys_fsconfig+0x150/0x150 [ 683.854797] kernel_read_file_from_fd+0xb8/0x110 [ 683.855771] __do_sys_finit_module+0xe8/0x180 [ 683.856687] ? __do_sys_init_module+0x230/0x230 [ 683.857621] ? __mutex_unlock_slowpath+0xe1/0x600 [ 683.858632] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 683.859697] ? syscall_enter_from_user_mode+0x1d/0x50 [ 683.860750] ? trace_hardirqs_on+0x5b/0x180 [ 683.861621] do_syscall_64+0x33/0x40 [ 683.862400] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 683.863462] RIP: 0033:0x7f9d14693b19 [ 683.864210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 683.867910] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 683.869441] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 683.870874] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 683.872319] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 683.873752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 683.875205] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 07:49:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 684.039445] Module has invalid ELF structures [ 684.110520] Module has invalid ELF structures 07:49:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 5) 07:49:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 706.225015] FAULT_INJECTION: forcing a failure. [ 706.225015] name failslab, interval 1, probability 0, space 0, times 0 [ 706.226821] CPU: 0 PID: 6240 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 706.227553] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 706.228437] Call Trace: [ 706.228729] dump_stack+0x107/0x167 [ 706.229124] should_fail.cold+0x5/0xa [ 706.229544] ? vm_area_alloc+0x1c/0x110 [ 706.229971] should_failslab+0x5/0x20 [ 706.230378] kmem_cache_alloc+0x5b/0x360 [ 706.230813] vm_area_alloc+0x1c/0x110 [ 706.231220] mmap_region+0x819/0x1590 [ 706.231640] ? get_unmapped_area+0x2f0/0x420 [ 706.232112] do_mmap+0xcdb/0x11e0 [ 706.232485] vm_mmap_pgoff+0x198/0x1f0 [ 706.232906] ? randomize_page+0xb0/0xb0 [ 706.233347] ? __fget_files+0x296/0x480 [ 706.233792] ksys_mmap_pgoff+0x442/0x570 [ 706.234234] ? find_mergeable_anon_vma+0x250/0x250 [ 706.234765] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 706.235345] ? syscall_enter_from_user_mode+0x1d/0x50 07:49:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 706.235910] do_syscall_64+0x33/0x40 [ 706.236495] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 706.237039] RIP: 0033:0x7ff6b7172b19 [ 706.237448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.239411] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 706.240262] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 706.241043] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 706.241807] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 706.242581] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 706.243356] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 [ 706.246226] FAT-fs (loop0): invalid media value (0x00) [ 706.247413] FAT-fs (loop0): Can't find a valid FAT filesystem [ 706.249511] FAULT_INJECTION: forcing a failure. [ 706.249511] name failslab, interval 1, probability 0, space 0, times 0 [ 706.250858] CPU: 0 PID: 6238 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 706.251589] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 706.252476] Call Trace: [ 706.252758] dump_stack+0x107/0x167 [ 706.253147] should_fail.cold+0x5/0xa [ 706.253557] ? kmemleak_scan_area+0xa6/0x360 [ 706.254032] should_failslab+0x5/0x20 [ 706.254447] kmem_cache_alloc+0x5b/0x360 [ 706.254900] kmemleak_scan_area+0xa6/0x360 [ 706.255356] alloc_vmap_area+0x171/0x1d10 [ 706.255815] ? kmem_cache_alloc_node_trace+0x16d/0x380 [ 706.256372] ? lock_downgrade+0x6d0/0x6d0 [ 706.256832] ? purge_vmap_area_lazy+0xc0/0xc0 [ 706.257315] ? kasan_unpoison_shadow+0x33/0x50 [ 706.257817] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 706.258361] __get_vm_area_node+0x127/0x340 [ 706.258833] __vmalloc_node_range+0x13f/0x9e0 [ 706.259314] ? kernel_read_file+0x6b8/0x790 [ 706.259803] ? kernel_read_file+0x6b8/0x790 [ 706.260279] ? selinux_kernel_read_file+0x89/0x400 [ 706.260800] ? __vmalloc_node+0x110/0x110 [ 706.261253] ? kernel_read_file+0x6b8/0x790 [ 706.261711] __vmalloc_node+0xb5/0x110 [ 706.262133] ? kernel_read_file+0x6b8/0x790 [ 706.262597] kernel_read_file+0x6b8/0x790 [ 706.263050] ? __ia32_sys_fsconfig+0x150/0x150 [ 706.263549] kernel_read_file_from_fd+0xb8/0x110 [ 706.264080] __do_sys_finit_module+0xe8/0x180 [ 706.264557] ? __do_sys_init_module+0x230/0x230 [ 706.265069] ? __mutex_unlock_slowpath+0xe1/0x600 [ 706.265594] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 706.266164] ? syscall_enter_from_user_mode+0x1d/0x50 [ 706.266719] ? trace_hardirqs_on+0x5b/0x180 [ 706.267188] do_syscall_64+0x33/0x40 [ 706.267592] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 706.268151] RIP: 0033:0x7f9d14693b19 [ 706.268547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.270555] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 706.271362] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 706.272147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 706.272933] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 706.273709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 706.274489] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 706.275771] kmemleak: Cannot allocate a scan area, scanning the full object 07:49:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 7) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:49:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 706.400248] Module has invalid ELF structures [ 706.411524] FAULT_INJECTION: forcing a failure. [ 706.411524] name failslab, interval 1, probability 0, space 0, times 0 [ 706.413029] CPU: 0 PID: 6265 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 706.413747] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 706.414626] Call Trace: [ 706.414922] dump_stack+0x107/0x167 [ 706.415312] should_fail.cold+0x5/0xa [ 706.415735] ? create_object.isra.0+0x3a/0xa20 [ 706.416232] should_failslab+0x5/0x20 [ 706.416644] kmem_cache_alloc+0x5b/0x360 [ 706.417080] create_object.isra.0+0x3a/0xa20 [ 706.417555] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 706.418097] kmem_cache_alloc+0x159/0x360 [ 706.418547] vm_area_alloc+0x1c/0x110 [ 706.418955] mmap_region+0x819/0x1590 [ 706.419373] ? get_unmapped_area+0x2f0/0x420 [ 706.419857] do_mmap+0xcdb/0x11e0 [ 706.420234] vm_mmap_pgoff+0x198/0x1f0 [ 706.420650] ? randomize_page+0xb0/0xb0 [ 706.421084] ? __fget_files+0x296/0x480 [ 706.421514] ksys_mmap_pgoff+0x442/0x570 [ 706.421954] ? find_mergeable_anon_vma+0x250/0x250 [ 706.422483] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 706.423053] ? syscall_enter_from_user_mode+0x1d/0x50 [ 706.423614] do_syscall_64+0x33/0x40 [ 706.424020] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 706.424567] RIP: 0033:0x7ff6b7172b19 [ 706.424971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.426921] RSP: 002b:00007ff6b46e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 706.427756] RAX: ffffffffffffffda RBX: 00007ff6b7285f60 RCX: 00007ff6b7172b19 [ 706.428526] RDX: 000000000000000a RSI: 0000000000c00000 RDI: 0000000020000000 [ 706.429295] RBP: 00007ff6b46e81d0 R08: 0000000000000004 R09: 0000000000000000 [ 706.430062] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 706.430836] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 07:49:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 706.463331] FAT-fs (loop0): invalid media value (0x00) [ 706.464121] FAT-fs (loop0): Can't find a valid FAT filesystem 07:49:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 6) [ 706.539572] FAULT_INJECTION: forcing a failure. [ 706.539572] name failslab, interval 1, probability 0, space 0, times 0 [ 706.540830] CPU: 0 PID: 6282 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 706.541566] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 706.542453] Call Trace: [ 706.542754] dump_stack+0x107/0x167 [ 706.543150] should_fail.cold+0x5/0xa [ 706.543576] ? __get_vm_area_node+0xd4/0x340 [ 706.544047] should_failslab+0x5/0x20 [ 706.544454] kmem_cache_alloc_node_trace+0x59/0x380 [ 706.544995] __get_vm_area_node+0xd4/0x340 [ 706.545448] __vmalloc_node_range+0x13f/0x9e0 [ 706.545930] ? kernel_read_file+0x6b8/0x790 [ 706.546394] ? kernel_read_file+0x6b8/0x790 [ 706.546859] ? __get_vm_area_node+0x25d/0x340 [ 706.547337] ? lock_downgrade+0x6d0/0x6d0 [ 706.547785] ? do_raw_spin_lock+0x121/0x260 [ 706.548256] ? __vmalloc_node+0x110/0x110 [ 706.548691] ? rwlock_bug.part.0+0x90/0x90 [ 706.549146] ? kasan_unpoison_shadow+0x33/0x50 [ 706.549650] ? kernel_read_file+0x6b8/0x790 [ 706.550110] __vmalloc_node+0xb5/0x110 [ 706.550535] ? kernel_read_file+0x6b8/0x790 [ 706.551005] __vmalloc_node_range+0x2ab/0x9e0 [ 706.551505] ? __vmalloc_node+0x110/0x110 [ 706.551957] ? kernel_read_file+0x6b8/0x790 [ 706.552432] __vmalloc_node+0xb5/0x110 [ 706.552852] ? kernel_read_file+0x6b8/0x790 [ 706.553321] kernel_read_file+0x6b8/0x790 [ 706.553782] ? __ia32_sys_fsconfig+0x150/0x150 [ 706.554286] kernel_read_file_from_fd+0xb8/0x110 [ 706.554812] __do_sys_finit_module+0xe8/0x180 [ 706.555294] ? __do_sys_init_module+0x230/0x230 [ 706.555808] ? __mutex_unlock_slowpath+0xe1/0x600 [ 706.556344] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 706.556922] ? syscall_enter_from_user_mode+0x1d/0x50 [ 706.557474] ? trace_hardirqs_on+0x5b/0x180 [ 706.557939] do_syscall_64+0x33/0x40 [ 706.558344] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 706.558901] RIP: 0033:0x7f9d14693b19 [ 706.559301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.561278] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 706.562111] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 706.562886] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 706.563683] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 706.564453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 706.565228] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 706.566082] syz-executor.7: vmalloc: allocation failure: 24576 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz7,mems_allowed=0 [ 706.567738] CPU: 0 PID: 6282 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 706.568477] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 706.569377] Call Trace: [ 706.569670] dump_stack+0x107/0x167 [ 706.570069] warn_alloc.cold+0x95/0x18a [ 706.570506] ? zone_watermark_ok_safe+0x260/0x260 [ 706.571044] ? __kasan_kmalloc.constprop.0+0xa2/0xd0 [ 706.571611] ? __get_vm_area_node+0x262/0x340 [ 706.572096] __vmalloc_node_range+0x58f/0x9e0 [ 706.572583] ? kernel_read_file+0x6b8/0x790 [ 706.573057] ? __get_vm_area_node+0x25d/0x340 [ 706.573552] ? lock_downgrade+0x6d0/0x6d0 [ 706.574009] ? do_raw_spin_lock+0x121/0x260 [ 706.574477] ? __vmalloc_node+0x110/0x110 [ 706.574931] ? rwlock_bug.part.0+0x90/0x90 [ 706.575388] ? kasan_unpoison_shadow+0x33/0x50 [ 706.575899] ? kernel_read_file+0x6b8/0x790 [ 706.576365] __vmalloc_node+0xb5/0x110 [ 706.576792] ? kernel_read_file+0x6b8/0x790 [ 706.577262] __vmalloc_node_range+0x2ab/0x9e0 [ 706.577757] ? __vmalloc_node+0x110/0x110 [ 706.578237] ? kernel_read_file+0x6b8/0x790 [ 706.578701] __vmalloc_node+0xb5/0x110 [ 706.579127] ? kernel_read_file+0x6b8/0x790 [ 706.579609] kernel_read_file+0x6b8/0x790 [ 706.580062] ? __ia32_sys_fsconfig+0x150/0x150 [ 706.580586] kernel_read_file_from_fd+0xb8/0x110 [ 706.581106] __do_sys_finit_module+0xe8/0x180 [ 706.581590] ? __do_sys_init_module+0x230/0x230 [ 706.582094] ? __mutex_unlock_slowpath+0xe1/0x600 [ 706.582635] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 706.583200] ? syscall_enter_from_user_mode+0x1d/0x50 [ 706.583772] ? trace_hardirqs_on+0x5b/0x180 [ 706.584244] do_syscall_64+0x33/0x40 [ 706.584648] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 706.585208] RIP: 0033:0x7f9d14693b19 [ 706.585611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.587607] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 706.588430] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 706.589210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 706.589981] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 706.590767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 706.591559] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 706.594594] Mem-Info: [ 706.595606] active_anon:54 inactive_anon:51208 isolated_anon:0 [ 706.595606] active_file:8296 inactive_file:52101 isolated_file:0 [ 706.595606] unevictable:0 dirty:269 writeback:0 [ 706.595606] slab_reclaimable:8058 slab_unreclaimable:60415 [ 706.595606] mapped:80904 shmem:217 pagetables:1050 bounce:0 [ 706.595606] free:159292 free_pcp:346 free_cma:0 [ 706.599139] Node 0 active_anon:216kB inactive_anon:204832kB active_file:33184kB inactive_file:208404kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:323616kB dirty:1076kB writeback:0kB shmem:868kB writeback_tmp:0kB kernel_stack:4064kB all_unreclaimable? no [ 706.601796] Node 0 DMA free:15908kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 706.604695] lowmem_reserve[]: 0 1618 1618 1618 [ 706.605495] Node 0 DMA32 free:621172kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:216kB inactive_anon:204832kB active_file:33184kB inactive_file:208404kB unevictable:0kB writepending:1144kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:4200kB bounce:0kB free_pcp:1376kB local_pcp:384kB free_cma:0kB [ 706.608775] lowmem_reserve[]: 0 0 0 0 [ 706.609475] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 706.611788] Node 0 DMA32: 91*4kB (ME) 159*8kB (UME) 23*16kB (ME) 49*32kB (UME) 101*64kB (UE) 24*128kB (U) 9*256kB (UM) 5*512kB (U) 1*1024kB (U) 0*2048kB 147*4096kB (M) = 621108kB [ 706.614153] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 706.615129] 20805 total pagecache pages [ 706.615658] 0 pages in swap cache [ 706.616111] Swap cache stats: add 0, delete 0, find 0/0 [ 706.616749] Free swap = 0kB [ 706.617149] Total swap = 0kB [ 706.617528] 524158 pages RAM [ 706.617929] 0 pages HighMem/MovableOnly [ 706.618409] 104483 pages reserved [ 706.659955] Module has invalid ELF structures 07:49:59 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 7) 07:49:59 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) (fail_nth: 8) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:49:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:59 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:49:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 719.750396] FAULT_INJECTION: forcing a failure. [ 719.750396] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 719.753694] CPU: 1 PID: 6294 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 719.755087] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 719.756792] Call Trace: [ 719.757345] dump_stack+0x107/0x167 [ 719.758095] should_fail.cold+0x5/0xa [ 719.758870] _copy_to_user+0x2e/0x180 [ 719.759663] simple_read_from_buffer+0xcc/0x160 [ 719.760614] proc_fail_nth_read+0x198/0x230 [ 719.761490] ? proc_sessionid_read+0x230/0x230 [ 719.761527] FAULT_INJECTION: forcing a failure. [ 719.761527] name failslab, interval 1, probability 0, space 0, times 0 [ 719.762407] ? security_file_permission+0x24e/0x570 [ 719.762441] ? perf_trace_initcall_start+0x101/0x380 [ 719.762468] ? proc_sessionid_read+0x230/0x230 [ 719.762485] vfs_read+0x228/0x580 [ 719.762511] ksys_read+0x12d/0x260 [ 719.769117] ? vfs_write+0xa30/0xa30 [ 719.769876] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 719.770934] ? syscall_enter_from_user_mode+0x1d/0x50 [ 719.771996] do_syscall_64+0x33/0x40 [ 719.772764] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 719.773809] RIP: 0033:0x7ff6b712569c [ 719.774569] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 719.778330] RSP: 002b:00007ff6b46e8170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 719.779897] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00007ff6b712569c [ 719.781354] RDX: 000000000000000f RSI: 00007ff6b46e81e0 RDI: 0000000000000005 [ 719.782807] RBP: 00007ff6b46e81d0 R08: 0000000000000000 R09: 0000000000000000 [ 719.784276] R10: 000000000001d012 R11: 0000000000000246 R12: 0000000000000001 [ 719.785712] R13: 00007ffcb59ee29f R14: 00007ff6b46e8300 R15: 0000000000022000 [ 719.787315] CPU: 0 PID: 6297 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 719.788748] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 719.790456] Call Trace: [ 719.791010] dump_stack+0x107/0x167 [ 719.791776] should_fail.cold+0x5/0xa [ 719.792552] ? create_object.isra.0+0x3a/0xa20 [ 719.793483] should_failslab+0x5/0x20 [ 719.794254] kmem_cache_alloc+0x5b/0x360 [ 719.795089] create_object.isra.0+0x3a/0xa20 [ 719.796013] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 719.797055] kmem_cache_alloc_node_trace+0x16d/0x380 [ 719.798103] __get_vm_area_node+0xd4/0x340 [ 719.798976] __vmalloc_node_range+0x13f/0x9e0 [ 719.799898] ? kernel_read_file+0x6b8/0x790 [ 719.800787] ? kernel_read_file+0x6b8/0x790 [ 719.801671] ? __get_vm_area_node+0x25d/0x340 [ 719.802583] ? lock_downgrade+0x6d0/0x6d0 [ 719.803427] ? do_raw_spin_lock+0x121/0x260 [ 719.804327] ? __vmalloc_node+0x110/0x110 [ 719.805169] ? rwlock_bug.part.0+0x90/0x90 [ 719.806032] ? kasan_unpoison_shadow+0x33/0x50 [ 719.806978] ? kernel_read_file+0x6b8/0x790 [ 719.807857] __vmalloc_node+0xb5/0x110 [ 719.808651] ? kernel_read_file+0x6b8/0x790 [ 719.809555] __vmalloc_node_range+0x2ab/0x9e0 [ 719.810487] ? __vmalloc_node+0x110/0x110 [ 719.811350] ? kernel_read_file+0x6b8/0x790 [ 719.812239] __vmalloc_node+0xb5/0x110 [ 719.813032] ? kernel_read_file+0x6b8/0x790 [ 719.813927] kernel_read_file+0x6b8/0x790 [ 719.814777] ? __ia32_sys_fsconfig+0x150/0x150 [ 719.815727] kernel_read_file_from_fd+0xb8/0x110 [ 719.816698] __do_sys_finit_module+0xe8/0x180 [ 719.817617] ? __do_sys_init_module+0x230/0x230 [ 719.818563] ? __mutex_unlock_slowpath+0xe1/0x600 [ 719.819578] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 719.820665] ? syscall_enter_from_user_mode+0x1d/0x50 [ 719.821723] ? trace_hardirqs_on+0x5b/0x180 [ 719.822599] do_syscall_64+0x33/0x40 [ 719.823366] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 719.824433] RIP: 0033:0x7f9d14693b19 [ 719.825201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 719.828980] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 719.830534] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 719.832006] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 719.833458] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 719.834938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 719.836415] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 719.876132] FAT-fs (loop0): invalid media value (0x00) [ 719.877421] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:50:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 720.086469] Module has invalid ELF structures 07:50:00 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 8) 07:50:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 720.329030] FAT-fs (loop0): invalid media value (0x00) [ 720.330197] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 720.407296] Module has invalid ELF structures [ 720.462584] FAULT_INJECTION: forcing a failure. [ 720.462584] name failslab, interval 1, probability 0, space 0, times 0 [ 720.465696] CPU: 0 PID: 6347 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 720.467082] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 720.468788] Call Trace: [ 720.469354] dump_stack+0x107/0x167 [ 720.470103] should_fail.cold+0x5/0xa [ 720.470877] ? alloc_vmap_area+0x148/0x1d10 [ 720.471791] should_failslab+0x5/0x20 [ 720.472561] kmem_cache_alloc_node+0x55/0x370 [ 720.473486] alloc_vmap_area+0x148/0x1d10 [ 720.474326] ? kmem_cache_alloc_node_trace+0x16d/0x380 [ 720.475389] ? lock_downgrade+0x6d0/0x6d0 [ 720.476252] ? purge_vmap_area_lazy+0xc0/0xc0 [ 720.477172] ? kasan_unpoison_shadow+0x33/0x50 [ 720.478113] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 720.479165] __get_vm_area_node+0x127/0x340 [ 720.480069] __vmalloc_node_range+0x13f/0x9e0 [ 720.480986] ? kernel_read_file+0x6b8/0x790 [ 720.481870] ? kernel_read_file+0x6b8/0x790 [ 720.482747] ? __get_vm_area_node+0x25d/0x340 [ 720.483681] ? lock_downgrade+0x6d0/0x6d0 [ 720.484539] ? do_raw_spin_lock+0x121/0x260 [ 720.485425] ? __vmalloc_node+0x110/0x110 [ 720.486278] ? rwlock_bug.part.0+0x90/0x90 [ 720.487146] ? kasan_unpoison_shadow+0x33/0x50 [ 720.488109] ? kernel_read_file+0x6b8/0x790 [ 720.488996] __vmalloc_node+0xb5/0x110 [ 720.489785] ? kernel_read_file+0x6b8/0x790 [ 720.490677] __vmalloc_node_range+0x2ab/0x9e0 [ 720.491605] ? __vmalloc_node+0x110/0x110 [ 720.492482] ? kernel_read_file+0x6b8/0x790 07:50:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 720.493370] __vmalloc_node+0xb5/0x110 [ 720.494313] ? kernel_read_file+0x6b8/0x790 [ 720.495195] kernel_read_file+0x6b8/0x790 [ 720.496069] ? __ia32_sys_fsconfig+0x150/0x150 [ 720.497013] kernel_read_file_from_fd+0xb8/0x110 [ 720.497984] __do_sys_finit_module+0xe8/0x180 [ 720.498897] ? __do_sys_init_module+0x230/0x230 [ 720.499856] ? __mutex_unlock_slowpath+0xe1/0x600 [ 720.500884] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 720.501918] ? syscall_enter_from_user_mode+0x1d/0x50 [ 720.503001] ? trace_hardirqs_on+0x5b/0x180 [ 720.503924] do_syscall_64+0x33/0x40 [ 720.504659] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 720.505731] RIP: 0033:0x7f9d14693b19 [ 720.506467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 720.510464] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 720.511961] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 720.513409] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 720.514851] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 720.516311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 720.517764] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 720.525433] syz-executor.7: vmalloc: allocation failure: 24576 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz7,mems_allowed=0 [ 720.530512] CPU: 0 PID: 6347 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 720.531935] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 720.533617] Call Trace: [ 720.534158] dump_stack+0x107/0x167 [ 720.534896] warn_alloc.cold+0x95/0x18a [ 720.535726] ? zone_watermark_ok_safe+0x260/0x260 [ 720.536718] ? slab_free_freelist_hook+0xa9/0x180 [ 720.537700] ? __get_vm_area_node+0x2cf/0x340 [ 720.538609] ? kasan_unpoison_shadow+0x33/0x50 [ 720.539537] ? __get_vm_area_node+0x262/0x340 [ 720.540473] __vmalloc_node_range+0x58f/0x9e0 [ 720.541380] ? kernel_read_file+0x6b8/0x790 [ 720.542257] ? __get_vm_area_node+0x25d/0x340 [ 720.543164] ? lock_downgrade+0x6d0/0x6d0 [ 720.544025] ? do_raw_spin_lock+0x121/0x260 [ 720.544900] ? __vmalloc_node+0x110/0x110 [ 720.545739] ? rwlock_bug.part.0+0x90/0x90 [ 720.546599] ? kasan_unpoison_shadow+0x33/0x50 [ 720.547531] ? kernel_read_file+0x6b8/0x790 [ 720.548414] __vmalloc_node+0xb5/0x110 [ 720.549214] ? kernel_read_file+0x6b8/0x790 [ 720.550094] __vmalloc_node_range+0x2ab/0x9e0 [ 720.551016] ? __vmalloc_node+0x110/0x110 [ 720.551884] ? kernel_read_file+0x6b8/0x790 [ 720.552764] __vmalloc_node+0xb5/0x110 [ 720.553553] ? kernel_read_file+0x6b8/0x790 [ 720.554450] kernel_read_file+0x6b8/0x790 [ 720.555299] ? __ia32_sys_fsconfig+0x150/0x150 [ 720.556252] kernel_read_file_from_fd+0xb8/0x110 [ 720.557223] __do_sys_finit_module+0xe8/0x180 [ 720.558135] ? __do_sys_init_module+0x230/0x230 [ 720.559075] ? __mutex_unlock_slowpath+0xe1/0x600 [ 720.560103] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 720.561166] ? syscall_enter_from_user_mode+0x1d/0x50 [ 720.562207] ? trace_hardirqs_on+0x5b/0x180 [ 720.563083] do_syscall_64+0x33/0x40 [ 720.563849] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 720.564891] RIP: 0033:0x7f9d14693b19 [ 720.565650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 720.569369] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 720.570920] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 720.572363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 720.573805] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 720.575250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 720.576703] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 720.578216] Mem-Info: [ 720.579742] active_anon:56 inactive_anon:51760 isolated_anon:0 [ 720.579742] active_file:8289 inactive_file:52099 isolated_file:0 [ 720.579742] unevictable:0 dirty:390 writeback:0 [ 720.579742] slab_reclaimable:8089 slab_unreclaimable:61342 [ 720.579742] mapped:80960 shmem:144 pagetables:1059 bounce:0 [ 720.579742] free:160112 free_pcp:692 free_cma:0 [ 720.586529] Node 0 active_anon:224kB inactive_anon:207040kB active_file:33156kB inactive_file:208396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:323840kB dirty:1560kB writeback:0kB shmem:576kB writeback_tmp:0kB kernel_stack:4096kB all_unreclaimable? no [ 720.591738] Node 0 DMA free:15908kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 720.597795] lowmem_reserve[]: 0 1618 1618 1618 [ 720.600290] Node 0 DMA32 free:624540kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:224kB inactive_anon:207040kB active_file:33156kB inactive_file:208396kB unevictable:0kB writepending:1556kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:4236kB bounce:0kB free_pcp:2764kB local_pcp:1176kB free_cma:0kB [ 720.607107] lowmem_reserve[]: 0 0 0 0 [ 720.608465] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 720.612662] Node 0 DMA32: 445*4kB (UE) 215*8kB (UME) 171*16kB (UM) 55*32kB (UE) 83*64kB (U) 29*128kB (U) 9*256kB (U) 6*512kB (UM) 2*1024kB (UM) 1*2048kB (M) 146*4096kB (M) = 624508kB [ 720.617378] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 720.619252] 20678 total pagecache pages [ 720.621392] 0 pages in swap cache [ 720.622625] Swap cache stats: add 0, delete 0, find 0/0 [ 720.624534] Free swap = 0kB [ 720.625946] Total swap = 0kB [ 720.627097] 524158 pages RAM [ 720.628102] 0 pages HighMem/MovableOnly [ 720.629017] 104483 pages reserved 07:50:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00002, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:50:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400", 0x15}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 9) 07:50:12 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 732.625195] FAULT_INJECTION: forcing a failure. [ 732.625195] name failslab, interval 1, probability 0, space 0, times 0 [ 732.627228] CPU: 0 PID: 6377 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 732.628002] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 732.628937] Call Trace: [ 732.629255] dump_stack+0x107/0x167 [ 732.629669] should_fail.cold+0x5/0xa [ 732.630109] ? create_object.isra.0+0x3a/0xa20 [ 732.630625] should_failslab+0x5/0x20 [ 732.631056] kmem_cache_alloc+0x5b/0x360 [ 732.631518] create_object.isra.0+0x3a/0xa20 [ 732.632023] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 732.632594] kmem_cache_alloc_node+0x169/0x370 [ 732.633105] alloc_vmap_area+0x148/0x1d10 [ 732.633584] ? purge_vmap_area_lazy+0xc0/0xc0 [ 732.634093] ? kasan_unpoison_shadow+0x33/0x50 [ 732.634596] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 732.635164] __get_vm_area_node+0x127/0x340 [ 732.635640] __vmalloc_node_range+0x13f/0x9e0 [ 732.636154] ? kernel_read_file+0x6b8/0x790 [ 732.636629] ? kernel_read_file+0x6b8/0x790 [ 732.637102] ? __get_vm_area_node+0x25d/0x340 [ 732.637597] ? lock_downgrade+0x6d0/0x6d0 [ 732.638053] ? do_raw_spin_lock+0x121/0x260 [ 732.638526] ? __vmalloc_node+0x110/0x110 [ 732.638979] ? rwlock_bug.part.0+0x90/0x90 [ 732.639454] ? kasan_unpoison_shadow+0x33/0x50 [ 732.639964] ? kernel_read_file+0x6b8/0x790 [ 732.640441] __vmalloc_node+0xb5/0x110 [ 732.640873] ? kernel_read_file+0x6b8/0x790 [ 732.641349] __vmalloc_node_range+0x2ab/0x9e0 [ 732.641847] ? trace_hardirqs_on+0x5b/0x180 [ 732.642330] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 732.642925] ? __vmalloc_node+0x110/0x110 [ 732.643402] ? kernel_read_file+0x6b8/0x790 [ 732.643912] ? kernel_read_file+0x6b8/0x790 [ 732.644404] __vmalloc_node+0xb5/0x110 [ 732.644847] ? kernel_read_file+0x6b8/0x790 [ 732.645348] kernel_read_file+0x6b8/0x790 [ 732.645830] ? __ia32_sys_fsconfig+0x150/0x150 [ 732.646361] kernel_read_file_from_fd+0xb8/0x110 [ 732.646903] __do_sys_finit_module+0xe8/0x180 [ 732.647412] ? __do_sys_init_module+0x230/0x230 [ 732.647950] ? __mutex_unlock_slowpath+0xe1/0x600 [ 732.648512] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 732.649113] ? syscall_enter_from_user_mode+0x1d/0x50 [ 732.649706] ? trace_hardirqs_on+0x5b/0x180 [ 732.650197] do_syscall_64+0x33/0x40 [ 732.650629] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 732.651218] RIP: 0033:0x7f9d14693b19 [ 732.651638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 732.653736] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 732.654612] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 732.655429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 732.656256] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 732.657065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 732.657876] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 732.702115] FAT-fs (loop0): invalid media value (0x00) [ 732.703296] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 732.935451] Module has invalid ELF structures [ 733.024349] Module has invalid ELF structures 07:50:27 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00006, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:50:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:27 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 10) 07:50:27 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 747.828446] FAULT_INJECTION: forcing a failure. [ 747.828446] name failslab, interval 1, probability 0, space 0, times 0 [ 747.830251] CPU: 0 PID: 6419 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 747.831082] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 747.832116] Call Trace: [ 747.832447] dump_stack+0x107/0x167 [ 747.832890] should_fail.cold+0x5/0xa [ 747.833368] ? kmemleak_scan_area+0xa6/0x360 [ 747.833935] should_failslab+0x5/0x20 [ 747.834407] kmem_cache_alloc+0x5b/0x360 [ 747.834902] kmemleak_scan_area+0xa6/0x360 [ 747.835434] alloc_vmap_area+0x171/0x1d10 [ 747.835955] ? purge_vmap_area_lazy+0xc0/0xc0 [ 747.836529] ? kasan_unpoison_shadow+0x33/0x50 [ 747.837081] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 747.837702] __get_vm_area_node+0x127/0x340 [ 747.838224] __vmalloc_node_range+0x13f/0x9e0 [ 747.838779] ? kernel_read_file+0x6b8/0x790 [ 747.839282] ? kernel_read_file+0x6b8/0x790 [ 747.839791] ? __get_vm_area_node+0x25d/0x340 [ 747.840367] ? lock_downgrade+0x6d0/0x6d0 [ 747.840883] ? do_raw_spin_lock+0x121/0x260 [ 747.841426] ? __vmalloc_node+0x110/0x110 [ 747.841944] ? rwlock_bug.part.0+0x90/0x90 [ 747.842472] ? kasan_unpoison_shadow+0x33/0x50 [ 747.843044] ? kernel_read_file+0x6b8/0x790 [ 747.843584] __vmalloc_node+0xb5/0x110 [ 747.844098] ? kernel_read_file+0x6b8/0x790 [ 747.844649] __vmalloc_node_range+0x2ab/0x9e0 [ 747.845219] ? __vmalloc_node+0x110/0x110 [ 747.845751] ? kernel_read_file+0x6b8/0x790 [ 747.846290] __vmalloc_node+0xb5/0x110 [ 747.846760] ? kernel_read_file+0x6b8/0x790 [ 747.847300] kernel_read_file+0x6b8/0x790 [ 747.847824] ? __ia32_sys_fsconfig+0x150/0x150 [ 747.848417] kernel_read_file_from_fd+0xb8/0x110 [ 747.849013] __do_sys_finit_module+0xe8/0x180 [ 747.849557] ? __do_sys_init_module+0x230/0x230 [ 747.850133] ? __mutex_unlock_slowpath+0xe1/0x600 [ 747.850746] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 747.851406] ? syscall_enter_from_user_mode+0x1d/0x50 [ 747.852064] ? trace_hardirqs_on+0x5b/0x180 [ 747.852598] do_syscall_64+0x33/0x40 [ 747.853060] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 747.853703] RIP: 0033:0x7f9d14693b19 [ 747.854170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 747.856496] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 747.857387] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 747.858239] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 747.859082] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 747.859927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 747.860821] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 07:50:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 747.900007] FAT-fs (loop0): bogus number of FAT sectors [ 747.900698] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:28 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 748.019073] Module has invalid ELF structures [ 748.043571] FAT-fs (loop0): bogus number of FAT sectors [ 748.044909] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 748.138335] Module has invalid ELF structures 07:50:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:40 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 11) 07:50:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:50:40 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc0000c, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:50:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 760.857501] FAULT_INJECTION: forcing a failure. [ 760.857501] name failslab, interval 1, probability 0, space 0, times 0 [ 760.860411] CPU: 1 PID: 6469 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 760.861184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 760.862120] Call Trace: [ 760.862416] dump_stack+0x107/0x167 [ 760.862838] should_fail.cold+0x5/0xa [ 760.863267] ? __vmalloc_node_range+0x7a2/0x9e0 [ 760.863804] should_failslab+0x5/0x20 [ 760.864250] __kmalloc_node+0x76/0x4b0 [ 760.864692] __vmalloc_node_range+0x7a2/0x9e0 [ 760.865202] ? __get_vm_area_node+0x25d/0x340 [ 760.865706] ? do_raw_spin_lock+0x121/0x260 [ 760.866177] ? __vmalloc_node+0x110/0x110 [ 760.866647] ? rwlock_bug.part.0+0x90/0x90 [ 760.867132] ? kasan_unpoison_shadow+0x33/0x50 [ 760.867655] ? kernel_read_file+0x6b8/0x790 [ 760.868135] __vmalloc_node+0xb5/0x110 [ 760.868594] ? kernel_read_file+0x6b8/0x790 [ 760.869089] __vmalloc_node_range+0x2ab/0x9e0 [ 760.869612] ? __vmalloc_node+0x110/0x110 [ 760.870085] ? kernel_read_file+0x6b8/0x790 [ 760.870581] __vmalloc_node+0xb5/0x110 [ 760.870998] ? kernel_read_file+0x6b8/0x790 [ 760.871484] kernel_read_file+0x6b8/0x790 [ 760.871963] ? __ia32_sys_fsconfig+0x150/0x150 [ 760.872517] kernel_read_file_from_fd+0xb8/0x110 [ 760.873054] __do_sys_finit_module+0xe8/0x180 [ 760.873558] ? __do_sys_init_module+0x230/0x230 [ 760.874082] ? __mutex_unlock_slowpath+0xe1/0x600 [ 760.874634] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 760.875224] ? syscall_enter_from_user_mode+0x1d/0x50 [ 760.875772] ? trace_hardirqs_on+0x5b/0x180 [ 760.876268] do_syscall_64+0x33/0x40 [ 760.876703] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 760.877279] RIP: 0033:0x7f9d14693b19 [ 760.877702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 760.879797] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 760.880676] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 760.881494] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 760.882312] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 760.883130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 760.883941] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 07:50:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) [ 760.925006] Module has invalid ELF structures [ 760.951974] FAT-fs (loop0): bogus number of FAT sectors [ 760.953294] FAT-fs (loop0): Can't find a valid FAT filesystem 07:50:41 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 12) 07:50:41 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00600, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:50:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:41 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 761.169368] FAULT_INJECTION: forcing a failure. [ 761.169368] name failslab, interval 1, probability 0, space 0, times 0 [ 761.171064] CPU: 1 PID: 6505 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 761.171835] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 761.172779] Call Trace: [ 761.173092] dump_stack+0x107/0x167 [ 761.173505] should_fail.cold+0x5/0xa [ 761.173936] ? create_object.isra.0+0x3a/0xa20 [ 761.174444] should_failslab+0x5/0x20 [ 761.174871] kmem_cache_alloc+0x5b/0x360 [ 761.175324] ? __vmalloc_node_range+0x7a2/0x9e0 [ 761.175858] create_object.isra.0+0x3a/0xa20 [ 761.176341] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 761.176915] __kmalloc_node+0x1ae/0x4b0 [ 761.177365] __vmalloc_node_range+0x7a2/0x9e0 [ 761.177865] ? __get_vm_area_node+0x25d/0x340 [ 761.178380] ? do_raw_spin_lock+0x121/0x260 [ 761.178866] ? __vmalloc_node+0x110/0x110 [ 761.179324] ? rwlock_bug.part.0+0x90/0x90 [ 761.179796] ? kasan_unpoison_shadow+0x33/0x50 [ 761.180322] ? kernel_read_file+0x6b8/0x790 [ 761.180802] __vmalloc_node+0xb5/0x110 [ 761.181237] ? kernel_read_file+0x6b8/0x790 [ 761.181717] __vmalloc_node_range+0x2ab/0x9e0 [ 761.182219] ? __vmalloc_node+0x110/0x110 [ 761.182674] ? kernel_read_file+0x6b8/0x790 [ 761.183165] __vmalloc_node+0xb5/0x110 [ 761.183602] ? kernel_read_file+0x6b8/0x790 [ 761.184083] kernel_read_file+0x6b8/0x790 [ 761.184545] ? __ia32_sys_fsconfig+0x150/0x150 [ 761.185056] kernel_read_file_from_fd+0xb8/0x110 [ 761.185588] __do_sys_finit_module+0xe8/0x180 [ 761.186087] ? __do_sys_init_module+0x230/0x230 [ 761.186608] ? clockevents_program_event+0x131/0x360 [ 761.187177] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 761.187762] ? syscall_enter_from_user_mode+0x1d/0x50 [ 761.188339] ? trace_hardirqs_on+0x5b/0x180 [ 761.188817] do_syscall_64+0x33/0x40 [ 761.189222] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 761.189817] RIP: 0033:0x7f9d14693b19 [ 761.190232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 761.192297] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 761.193139] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 761.193935] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 761.194722] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 761.195502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 761.196321] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 [ 761.219534] Module has invalid ELF structures [ 761.289384] Module has invalid ELF structures 07:50:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 13) 07:50:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:50:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00c00, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 773.531465] FAULT_INJECTION: forcing a failure. [ 773.531465] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 773.535317] CPU: 1 PID: 6528 Comm: syz-executor.7 Not tainted 5.10.166 #1 [ 773.536740] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 773.538465] Call Trace: [ 773.539017] dump_stack+0x107/0x167 [ 773.539783] should_fail.cold+0x5/0xa [ 773.540619] __alloc_pages_nodemask+0x182/0x680 [ 773.541586] ? __kmalloc_node+0x1ae/0x4b0 [ 773.542454] ? lock_downgrade+0x6d0/0x6d0 [ 773.543329] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 773.544602] alloc_pages_current+0x187/0x280 [ 773.545541] __vmalloc_node_range+0x60a/0x9e0 [ 773.546482] ? do_raw_spin_lock+0x121/0x260 [ 773.547379] ? __vmalloc_node+0x110/0x110 [ 773.548250] ? rwlock_bug.part.0+0x90/0x90 [ 773.549173] ? kasan_unpoison_shadow+0x33/0x50 [ 773.550156] ? kernel_read_file+0x6b8/0x790 [ 773.551072] __vmalloc_node+0xb5/0x110 [ 773.551904] ? kernel_read_file+0x6b8/0x790 [ 773.552826] __vmalloc_node_range+0x2ab/0x9e0 [ 773.553788] ? __vmalloc_node+0x110/0x110 [ 773.554684] ? kernel_read_file+0x6b8/0x790 [ 773.555604] __vmalloc_node+0xb5/0x110 [ 773.556458] ? kernel_read_file+0x6b8/0x790 [ 773.557391] kernel_read_file+0x6b8/0x790 [ 773.558290] ? __ia32_sys_fsconfig+0x150/0x150 [ 773.559291] kernel_read_file_from_fd+0xb8/0x110 [ 773.560312] __do_sys_finit_module+0xe8/0x180 [ 773.561286] ? __do_sys_init_module+0x230/0x230 [ 773.562285] ? __mutex_unlock_slowpath+0xe1/0x600 [ 773.563350] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 773.564487] ? syscall_enter_from_user_mode+0x1d/0x50 [ 773.565604] ? trace_hardirqs_on+0x5b/0x180 [ 773.566536] do_syscall_64+0x33/0x40 [ 773.567341] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 773.568453] RIP: 0033:0x7f9d14693b19 [ 773.569277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 773.573317] RSP: 002b:00007f9d11c09188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 773.574992] RAX: ffffffffffffffda RBX: 00007f9d147a6f60 RCX: 00007f9d14693b19 [ 773.576558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 773.578120] RBP: 00007f9d11c091d0 R08: 0000000000000000 R09: 0000000000000000 [ 773.579682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 773.581250] R13: 00007ffff734b84f R14: 00007f9d11c09300 R15: 0000000000022000 07:50:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:53 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:50:53 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) (fail_nth: 14) 07:50:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) [ 773.960423] Module has invalid ELF structures 07:50:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:50:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:50:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:51:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:07 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc04000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:07 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:07 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:51:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 786.983960] Module has invalid ELF structures 07:51:07 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00c00, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 787.114801] Module has invalid ELF structures [ 787.239407] Module has invalid ELF structures 07:51:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:22 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc0000c, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r0, 0x0) 07:51:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x70) 07:51:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0x7fffdffff000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x7000) [ 802.388287] Module has invalid ELF structures 07:51:22 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc0000c, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0x7ffffffff000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r0, 0x0) 07:51:22 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00006, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x10c000) 07:51:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r0, 0x0) [ 802.614182] Module has invalid ELF structures [ 802.630385] Module has invalid ELF structures 07:51:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:36 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00002, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:36 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x7000) 07:51:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x2) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:36 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x700000) 07:51:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:36 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00002, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:36 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0xc01000) 07:51:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 816.861507] Module has invalid ELF structures [ 816.874294] Module has invalid ELF structures 07:51:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x6) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) (fail_nth: 1) 07:51:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) (fail_nth: 1) 07:51:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:51:49 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x1000000) 07:51:49 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:51:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 829.023189] FAULT_INJECTION: forcing a failure. [ 829.023189] name failslab, interval 1, probability 0, space 0, times 0 [ 829.025549] CPU: 1 PID: 6750 Comm: syz-executor.2 Not tainted 5.10.166 #1 [ 829.026915] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 829.028566] Call Trace: [ 829.029112] dump_stack+0x107/0x167 [ 829.029861] should_fail.cold+0x5/0xa [ 829.030643] ? getname_flags.part.0+0x50/0x4f0 [ 829.031577] should_failslab+0x5/0x20 [ 829.032354] kmem_cache_alloc+0x5b/0x360 [ 829.033203] getname_flags.part.0+0x50/0x4f0 [ 829.034105] user_path_at_empty+0xa1/0x100 [ 829.034971] do_fchownat+0xe1/0x1e0 [ 829.035715] ? chown_common+0x500/0x500 [ 829.036522] ? ksys_write+0x1a9/0x260 [ 829.037346] __x64_sys_chown+0x77/0xc0 [ 829.038151] ? syscall_enter_from_user_mode+0x1d/0x50 [ 829.039197] do_syscall_64+0x33/0x40 [ 829.039956] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 829.040980] RIP: 0033:0x7f092aef7b19 [ 829.041736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 829.045448] RSP: 002b:00007f092846d188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 829.046959] RAX: ffffffffffffffda RBX: 00007f092b00af60 RCX: 00007f092aef7b19 [ 829.048417] RDX: 0000000000000000 RSI: 00000000000041ed RDI: 00000000200001c0 [ 829.049852] RBP: 00007f092846d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 829.051289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 829.052722] R13: 00007ffca4da2aaf R14: 00007f092846d300 R15: 0000000000022000 07:51:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) (fail_nth: 1) 07:51:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:51:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:51:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:51:49 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x10c00000000000) 07:51:49 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:51:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:51:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) (fail_nth: 2) 07:51:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x600) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 829.278992] FAULT_INJECTION: forcing a failure. [ 829.278992] name failslab, interval 1, probability 0, space 0, times 0 [ 829.281319] CPU: 0 PID: 6787 Comm: syz-executor.2 Not tainted 5.10.166 #1 [ 829.282705] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 829.284413] Call Trace: [ 829.284959] dump_stack+0x107/0x167 [ 829.285705] should_fail.cold+0x5/0xa [ 829.286479] ? create_object.isra.0+0x3a/0xa20 [ 829.287410] should_failslab+0x5/0x20 [ 829.288186] kmem_cache_alloc+0x5b/0x360 [ 829.289016] create_object.isra.0+0x3a/0xa20 [ 829.289919] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 829.290950] kmem_cache_alloc+0x159/0x360 [ 829.291801] getname_flags.part.0+0x50/0x4f0 [ 829.292706] user_path_at_empty+0xa1/0x100 [ 829.293586] do_fchownat+0xe1/0x1e0 [ 829.294304] ? chown_common+0x500/0x500 [ 829.295089] ? ksys_write+0x1a9/0x260 [ 829.295847] __x64_sys_chown+0x77/0xc0 [ 829.296618] ? syscall_enter_from_user_mode+0x1d/0x50 [ 829.297644] do_syscall_64+0x33/0x40 [ 829.298385] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 829.299415] RIP: 0033:0x7f092aef7b19 [ 829.300186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 829.303939] RSP: 002b:00007f092846d188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 829.305510] RAX: ffffffffffffffda RBX: 00007f092b00af60 RCX: 00007f092aef7b19 [ 829.306974] RDX: 0000000000000000 RSI: 00000000000041ed RDI: 00000000200001c0 [ 829.308425] RBP: 00007f092846d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 829.309897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 829.311350] R13: 00007ffca4da2aaf R14: 00007f092846d300 R15: 0000000000022000 [ 829.486359] Module has invalid ELF structures 07:52:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:52:03 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x70000000000000) 07:52:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) (fail_nth: 3) 07:52:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:52:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc00) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:03 executing program 3: setrlimit(0xa, &(0x7f0000000000)={0x7, 0x4}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000240)={{0x5, 0x4}, 0x100, './file1\x00'}) setresuid(r1, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 843.138375] FAULT_INJECTION: forcing a failure. [ 843.138375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 843.140850] CPU: 1 PID: 6819 Comm: syz-executor.2 Not tainted 5.10.166 #1 [ 843.142260] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 843.143941] Call Trace: [ 843.144487] dump_stack+0x107/0x167 [ 843.145225] should_fail.cold+0x5/0xa [ 843.146017] strncpy_from_user+0x34/0x470 [ 843.146874] getname_flags.part.0+0x95/0x4f0 [ 843.147775] user_path_at_empty+0xa1/0x100 [ 843.148634] do_fchownat+0xe1/0x1e0 [ 843.149380] ? chown_common+0x500/0x500 [ 843.150192] ? ksys_write+0x1a9/0x260 [ 843.150961] __x64_sys_chown+0x77/0xc0 [ 843.151753] ? syscall_enter_from_user_mode+0x1d/0x50 [ 843.152798] do_syscall_64+0x33/0x40 [ 843.153582] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 843.154620] RIP: 0033:0x7f092aef7b19 [ 843.155375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 843.159116] RSP: 002b:00007f092846d188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 843.160663] RAX: ffffffffffffffda RBX: 00007f092b00af60 RCX: 00007f092aef7b19 07:52:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 843.162120] RDX: 0000000000000000 RSI: 00000000000041ed RDI: 00000000200001c0 [ 843.163679] RBP: 00007f092846d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 843.165122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 843.166596] R13: 00007ffca4da2aaf R14: 00007f092846d300 R15: 0000000000022000 07:52:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7f) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) umount2(&(0x7f0000000200)='./file1\x00', 0x6) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) (fail_nth: 4) 07:52:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) [ 843.421566] Module has invalid ELF structures [ 843.434438] FAULT_INJECTION: forcing a failure. [ 843.434438] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 843.437011] CPU: 1 PID: 6846 Comm: syz-executor.2 Not tainted 5.10.166 #1 [ 843.438493] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 843.440290] Call Trace: [ 843.440849] dump_stack+0x107/0x167 [ 843.441709] should_fail.cold+0x5/0xa [ 843.442634] _copy_to_user+0x2e/0x180 [ 843.443530] simple_read_from_buffer+0xcc/0x160 [ 843.444550] proc_fail_nth_read+0x198/0x230 [ 843.445539] ? proc_sessionid_read+0x230/0x230 [ 843.446608] ? security_file_permission+0x24e/0x570 [ 843.447688] ? perf_trace_initcall_start+0x101/0x380 [ 843.448738] ? proc_sessionid_read+0x230/0x230 [ 843.449684] vfs_read+0x228/0x580 [ 843.450409] ksys_read+0x12d/0x260 [ 843.451133] ? vfs_write+0xa30/0xa30 [ 843.451897] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 843.452962] ? syscall_enter_from_user_mode+0x1d/0x50 [ 843.454019] do_syscall_64+0x33/0x40 [ 843.454773] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 843.455814] RIP: 0033:0x7f092aeaa69c [ 843.456555] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 843.460283] RSP: 002b:00007f092846d170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 843.461817] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f092aeaa69c [ 843.463251] RDX: 000000000000000f RSI: 00007f092846d1e0 RDI: 0000000000000004 [ 843.464672] RBP: 00007f092846d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 843.466132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 843.467581] R13: 00007ffca4da2aaf R14: 00007f092846d300 R15: 0000000000022000 07:52:16 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x4000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:16 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x100000000000000) 07:52:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x100000001, 0x99, 0xffffffff}) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) (fail_nth: 1) 07:52:16 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) (fail_nth: 1) 07:52:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r1, &(0x7f0000000540)='./file1\x00', 0x400000, 0x10) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup2(r2, r0) openat(r4, &(0x7f0000000640)='./file1\x00', 0x400000, 0x100) setresuid(0xffffffffffffffff, r3, 0x0) r5 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r5, 0xc058671e, &(0x7f00000004c0)={{'\x00', 0x2}, {0x8001}, 0xc, 0x0, 0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)="04cd927ab468e212760e96aba23c1e6dc794560b1da966885519b084d30dbcc8c943ac54e2b361907142ad4992f6297a63c638961a73dd3277ca865c6519c944f358cacc811afbae70723d657f90b1faee75ea8bab0617f94aa1ba3d0b727322802786c939c36c9cfddc308571594e0c059e7828107b65d78df5bc02dd3c3a68e6a766eeb9b4e9569ee9706f5f997e53ada09cf5a210ae593976433a79d292b6f3b72a8a407553f5a49623ddeb1a53ec41ae5d9f249f48430ae21a1709e8bd54db4a17380b0750e941ab27ebd78574ca38dabb407abb1edf96a0ba466598c2840a162987dee06ed72d6c2fc842426823d936d33b7fc365e368f88e7f9650", 0xfe, 0x0, &(0x7f0000000340)={0x2, 0x144, {0x1, 0xc, 0xc4, "219bb03af8e919df1bb0f8e56441a42d1f7d923a3c721e48b3f18d7b33662b1f2c6ddace31add80de6453d4469be6284510f0029c4e7452e48d49b86f66d054154062e28a01e50cc994fa6eba70f0b53c61eb0280edbaa7fc2e5d5949ca753e661379bc3369d8fbbd318cda08cbd890824c70853a462568f38579b03e0b6a64e286b41d832220f550a0e2a5e2c65d82573ae664de8c88e61754a18d69aeb46c3436962433dbfdf1318b0d71244731a9758e4778c96bb31eef9a5385bced4b29b27e3735a", 0x73, "132d3227125229407cb197e81e766033366cea5e5d89c46ad17b58227da28884ab0a487250eb8c9bc9bf97f083d2e9fa23e3fd16d6614a1f333d226c5760be82d0b39b9fc6149b38b9ec0059ba8618d44ea7433a9f5e0b40e157b1e955923b0ac71867af810ecf07409deed6bf90ae74ef1ac7"}, 0xf, "1e2331e432b1e813ba66b457361d98"}, 0x15f}) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:16 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:16 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 856.267975] Module has invalid ELF structures 07:52:29 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xb3) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bridge_slave_1\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="4700000008000000ff07000002000000032598a46b63000000040000ff0f0000250000001f000000abf27c31b4f1f4421f12e9caf2"]}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='batadv0\x00'}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:29 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x6, 0x7, 0x1f, 0x2, 0x0, 0x7, 0x44, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0x9}, 0x40, 0x10001, 0x2, 0x4, 0xffffffff, 0x0, 0x6, 0x0, 0x2, 0x0, 0x9}, r1, 0x2, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES64=r2, @ANYRES16=r3, @ANYRES32, @ANYRESHEX]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x5a8d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r5, 0x0) [ 869.812857] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 07:52:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc0000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0xffffffff00000000) [ 869.917264] FAT-fs (loop2): Unrecognized mount option "0xffffffffffffffff01777777777777777777777ÿÿÿÿ" or missing value 07:52:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x30) openat(r1, &(0x7f0000000200)='./file0\x00', 0x20200, 0x102) [ 869.921420] Module has invalid ELF structures 07:52:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc00000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:30 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000380)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x800000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xf}}, './file0\x00'}) getsockname$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) setresuid(r4, r3, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) ioprio_set$uid(0x0, r0, 0x4000) [ 870.049090] Module has invalid ELF structures 07:52:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000000)=""/22, 0x16}], 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00008008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)=""/113, 0x71}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000540)=""/115, 0x73}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000740)=""/24, 0x18}, {&(0x7f0000000780)=""/204, 0xcc}, {&(0x7f0000000880)=""/253, 0xfd}], 0x8}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a80)=""/181, 0xb5}, {&(0x7f0000000b40)=""/204, 0xcc}, {&(0x7f0000000c40)=""/146, 0x92}], 0x3, &(0x7f0000000d40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000000d80), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e00)=""/110, 0x6e}, {&(0x7f0000000e80)=""/21, 0x15}, {&(0x7f0000000ec0)=""/30, 0x1e}], 0x3, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1, &(0x7f0000001080)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000010c0)=""/146, 0x92}, {&(0x7f0000001180)=""/168, 0xa8}], 0x2}}], 0x6, 0x10003, 0x0) openat(r0, &(0x7f0000001400)='./file0\x00', 0x400000, 0xd) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 870.060710] FAT-fs (loop2): Unrecognized mount option "0xffffffffffffffff01777777777777777777777ÿÿÿÿ" or missing value 07:52:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000400)=ANY=[@ANYBLOB="18f2c653885ff5e49f439a109b8946c45942a82140c38fbbd675e7781b57c9de3d0d1400"/51, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe4, 0x14, 0x400, 0x70bd2a, 0x25dfdbfc, {0xd}, [@nested={0xd0, 0x35, 0x0, 0x1, [@generic="1c59c1eae2a37f49008000000000002000000000000000", @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x2}, @generic="e8aac538270b08fb4c4f5e418b1d49c3fc3a325de137e9ed0477bdd932345550bed64c8dca81f805b24366c37d0bdfe74216118f2726db326f633411799c62daae658708f59089978bd18320d5c95d5aff3918954e08c34f33b9041e804b6a359b16ff94d0c34b558b20cd8e9b71fa3b38006ae7422b674cb52f778be0d3c14a6095a4061e54ae5fd4ef2792eb48844811192ba099e8213956b3fb4019ea4f91340c23e92a1c8c3128b0e72c92"]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20008810}, 0xc4) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pread64(r1, &(0x7f00000009c0)=""/121, 0x79, 0x800) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000940)=""/45, 0x2d}], 0x1, &(0x7f0000000ac0)=""/115, 0x73}, 0x6}, {{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000001140)=[{&(0x7f0000000bc0)=""/127, 0x7f}, {&(0x7f0000000c40)=""/100, 0x64}, {&(0x7f0000000cc0)=""/107, 0x6b}, {&(0x7f00000016c0)=""/125, 0x7d}, {&(0x7f0000000dc0)=""/173, 0xad}, {&(0x7f0000000e80)=""/62, 0x3e}, {&(0x7f0000000ec0)=""/136, 0x88}, {&(0x7f0000000f80)=""/227, 0xe3}, {&(0x7f0000001080)=""/172, 0xac}], 0x9, &(0x7f0000001200)=""/129, 0x81}, 0x3}, {{&(0x7f00000012c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001340)=""/43, 0x2b}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}], 0x3, &(0x7f0000001440)=""/32, 0x20}, 0x8}], 0x3, 0xa6295cff9fbf78ec, &(0x7f0000001480)={0x0, 0x989680}) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000980), 0x80000, 0x0) write$binfmt_elf64(r3, &(0x7f0000002c80)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0x2, 0x0, 0x9000000000, 0x3, 0x1, 0x1, 0x3be, 0x40, 0x105, 0x0, 0x40, 0x38, 0x1, 0x1, 0x3, 0x1000}, [{0x6, 0x401, 0x1, 0x80, 0xfb2b, 0x400, 0x9, 0x7fffffff}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a78) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x9, 0x9, &(0x7f0000000840)=[{&(0x7f0000000280)="acf4ed2f0e6dea4ab19ecb3f23f959f1a196c0d01facf100a77f1d944b669e0bb420f911a5cc6c987336d710715161d1940afc64ddf1f7b611f642daf42467b2a2f499313be8803c82a035ee672bc23832aa0645b2d05b3be06eafe0d63a8e8706982b5c894a0e0eaa83f815cdcf7b8fd90cd92b950d1b655f8afa2064ffabb6851927c9b923c2839bff05ea4078f32c7cb2079182111837f2c02cbbb9aea40ac6c7e49baa9eae63309457261ca08da68b6687d8", 0xb4, 0x80}, {&(0x7f0000000340)="bd8f6defe522a9e193e63a3504d34b3928c70b140f8e74e0ad9c28e0bb7a164192358c2f134d5d7e2567c97235eced056e134ab328135dd0f29471cf3afe4e73d34ddfb499b556e38aea205f49fdad6a905c88264b334502354b95e6759ca2c6a868c74e69425860f2187633d1d389990a8d1f3c7e8aaf2e23f52612092305ac55caccc224e90b223ec01cb4b93c031763b2bfc4d225dc8b47b2e01988f845d078c1ea561bf6d88d0e79606c9fd1c701826ad4d27def41eba588597a9e65f0cd31deb66f546a9b", 0xc7, 0x2}, {&(0x7f0000000440)="0fdf952546af08fa703140c184e95e7acb47706adea52d68591f0fda5c0b3459cb4533927ae8876c28518ae50c9ad2d3a1302d659a821a69e9fd1a3ae4e13b748f2b66cbff3158f57951d7e39a8d5480473856af7854219baa1b828e6b67eb5718898d774da35bb12834a789e4d3bd4e5d49a121966e98363035de3e3409c74f4a0a8e4c6c4ac3fdf17d30016787f6355e15dbea32adfd63c98f16d698c19913742b19d384", 0xa5, 0x194b}, {&(0x7f0000000500)="abf4dbbbe3b77a493f78f9486ecf647e0ad2aa18e37748753e88d4dbba25d8e5f27074185fb4b10233497592647fe4c71c3f2a69628117ec16847e0e21e089341c2ea08d1ef4cb8e940d573dfb9052aed7412f0373c06bb8478d2563afddb0ed99344647c73a49393659b17c44251f4ce1f60aa89c89ac731a2a7a4abbcbbb153005d4bb991214e4f6736098908f92e7a071abbd3fa65b46fef6187f996edc5cd88ed61c51185922ae9d135b7f9a933ec1bf2b832b2a5bb21dbb33ba812c94a610c62e973e1488f75cc6e30bba792be46bfed648adfdf6705285f6cf080f4ac817089afc3b526c", 0x21, 0x3}, {&(0x7f0000000600)="5a426e87dde6ff423b7243762b3eb6533baf550661a503978cd004c0352657aae27bec1a08256f0ccbd719320d6b18a8ceb2f2de2089cc7c2d9f58c973f53a0423865082ccfc3eaae7f60568950a78d91c868dc5a7f2b8cbc36f4c089df542f2b313cd26bbbfca9d7e7abdb8", 0x6c, 0x1000}, {&(0x7f0000000680)="fbc697aa76db864d421768", 0xb, 0x6}, {&(0x7f00000006c0)="9a5f25c57e0c9295cc1e641d", 0xc, 0x1000}, {&(0x7f0000000700)="a4dbb75a9c8316b26fa88d160255cf9bfbba132ef582b5d250622c9411f775ab9400eead13ec3b6e", 0x28}, {&(0x7f0000000740)="5e9844dd145e8631290a295892b5d22d9690c6b6865feb4359a980c681b049e6acefa58c4ccc14996471cac866df6e6dbfdab14384d9f37dd3992e9447e6beb668fef88beda17ac536553a21dde58dc60597a6a1ab5339e27eaf495f49b405ab4a1afa15f940c48d3b9f930742fb0df8714175dff718bd812a8cd48f791f1c89cada7c3139819b2b6dffaa3c0eb0861b3e2dcc12ed90b2a6992c302b515f3daaee12ebd0da5f08a9e29f7744e6bef3b601714db484bd2a0444ee730f0de9ffaf620767f04d0b24791546babd9d936f3b1071117a933ba448c31a7616a496097f36c5bc418eb9b1b6408e9c58a597", 0xee, 0x7}], 0x1024, &(0x7f0000000a40)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c726f6469722c6f626a5f726f6c653d2f3a3a282c7569643c6b3f8d", @ANYRESDEC=r2, @ANYBLOB=',audit,subj_role=,func=CREDS_CHECK,\x00']) 07:52:30 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pread64(r0, &(0x7f00000000c0)=""/246, 0xf6, 0xf157) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() capset(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r4, 0x0, r3, 0x0) fcntl$dupfd(r3, 0x406, r3) write$P9_RGETLOCK(r2, &(0x7f0000000200)={0x1f, 0x37, 0x1, {0x1, 0x2, 0x1, r4, 0x1, '\x00'}}, 0x1f) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x480e00, 0x80) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000040)="0e44bd023f08b11f6e96dd87393a8ed9c22eacfed64e011674eac4967cf2021f91370f", 0x23}], 0x1, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:52:30 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') faccessat(r0, &(0x7f00000002c0)='./file1\x00', 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) r3 = getuid() ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000280)=0x0) setresuid(r2, r3, r4) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') openat(r0, &(0x7f0000000200)='./file0\x00', 0x4800, 0xd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) symlinkat(&(0x7f0000000240)='./file1\x00', r1, &(0x7f0000000280)='./file0\x00') stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r2, 0x0) [ 870.289605] Module has invalid ELF structures [ 870.328440] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value 07:52:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "305af1b41dde3d9dff5e84c01819abe7fddad7"}, 0x14, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x10180, 0x40) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file2\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x820c0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 7: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x14}, 0x2010}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1, 0x100010, r1, 0xec695000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r0, 0x0, 0x0) 07:52:44 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000200)=']$)\x00', &(0x7f0000000240)='./file0\x00', r0) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x1000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:44 executing program 6: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) readv(r0, &(0x7f0000000340)=[{&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000280)=""/190, 0xbe}], 0x2) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r0, &(0x7f0000000000)='./file0\x00', 0x2a0800, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xb, &(0x7f0000000000)=0xba, 0x4) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, r4, 0x1}, 0x14}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002080)={{}, r2, 0x2, @inherit={0x50, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x0, {0x22, 0xc66, 0x7fffffff, 0x7f, 0x6}, [0x9]}}, @devid=r5}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000380)=r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r6, 0x0) 07:52:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 884.324403] FAT-fs (loop3): bogus number of reserved sectors [ 884.325773] FAT-fs (loop3): Can't find a valid FAT filesystem [ 884.339488] Module has invalid ELF structures 07:52:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000000000003, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x6, 0x3}}, './file1\x00'}) r2 = openat(r1, &(0x7f0000000200)='./file1\x00', 0x100, 0x80) mknodat$loop(r2, &(0x7f0000000240)='./file0\x00', 0x2, 0x1) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0xae, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:52:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000003d40)=0x10000, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000003d40)=0x10000, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = geteuid() sendmsg$nl_generic(r1, &(0x7f00000016c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001680)={&(0x7f0000000240)={0x141c, 0x3c, 0x0, 0x70bd2d, 0x25dfdbfd, {0x18}, [@typed={0xd1, 0x32, 0x0, 0x0, @binary="c5677ec1ebd44059905dc165c343760120166c13aae5dbcb7f80a349c985ad0d31b33a73d98b1f81f7ab83b10de0c89b9916d8cea716d36c7bcdd3b4ee809563a600dd211c49ace2fc19353c6813d7f891e81a88adce1ccbc826fe99754944b6568cee2f7370512a4b392ce88f571d5fc29c504da7cb65dafbdf72d973dfb3a65149ee771918f2217bd15811b14b4c9f7ae78497cbd1a46ae293fa85e3d334fce171465c1292381576f7955ca0d130d8e0f0ed25bcbdbd116a0cd3c4466e06d92310d45540b3b0228d34715ee8"}, @typed={0x8, 0x65, 0x0, 0x0, @u32=0xb96}, @nested={0x10e6, 0x17, 0x0, 0x1, [@typed={0x9, 0x7e, 0x0, 0x0, @str='vfat\x00'}, @generic="dbc32662f9b6f998442b1fcf5b7cf9faf0468dd1ef13399657e8ae9611a99c2c5261b11c8244fad5c6ccec396af0a87853320eb45aaa2c90af23e5c5a423b5625a46517e37ffa40e31f0036b3fbf3190c348445ae01442d506f20b300e31f5fa3e1020cdeaef874f6f3e6d2e89273dcf4a05867cf44a432791c479242e14c049670437238f5677667bc01fff5acc36982461c319c0104c51927af55da6256390b7ff4664", @typed={0x8, 0x82, 0x0, 0x0, @uid=r2}, @typed={0x1004, 0x27, 0x0, 0x0, @binary="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"}, @generic="c3342aa7f707ff27600770bb436990343d6053067b34e49244dbef895e787c37a6c443104e6b"]}, @nested={0x241, 0xa, 0x0, 0x1, [@typed={0x8, 0x69, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="64ae7890540f2645521f565f720f8ee57fee50ab3c1664f3e2d6a52191a18babef2665e8e2144d734d66", @generic="31e661e66273c101e41422230dd9698b9723efb9657fbc84f8e29a5cf4566f2b48b60ddaa3e37c76613aecff9bf4ccb24f5333999ceb0452ccf647f92c59f8240bed849bccf7a46728fd763ddf419aa1a092458e3f68ef3e1da843c18d43d1c95f54cc928da1e4ee89ef47623b59afaca6f2251c97e02c84e9ce8b0f15fa62f10fdb62806cd3e745c1c3e4c392acdce44d", @generic="8de66a69da6d9182519c0d00b182c2eb617bddd0c543549ef141d1e1ae59fbf47d68dac46265b8850f11aad37d85639f4b91f7517aa64be974f161b344d32e8d4e415f4b5d641155acd92bab871d8372d2716371bbdef48b83c0faf6631f9f70e0fec73c48e72327be8ee079dc2701c1173bf966726bfd3e9566d50affbceaa636781f3154e4eee5b099aa2fd141e1ba46af82620d16416ecffdf693b8bc67c6fd7b9dc038755fd1853b263f5b2de073ddbf64e154c615749c30528bda0ccb20efa24b0b4514ed6e74604c7b4c73", @generic="16f6612345d02ce91573edb993dabc1ce1876cd5f732b7361c89af972ee7987a1022cf3684f27a35cdce7f2378829354d173adb480aa1968cd8cc21d991bfe9cd72b040218cbe406b4401e93a46fa2cc5c463fad7ecffd3154a3291b14a1448794fa2f4fcb3e48c45eacc214428410eb6cd33074529b70955540c922a9f2de663cd1a4a9e48ad589d68122b28644e379422ca6db4b1231ecd7c6752a47b1e44ccf8826b5c51ecaeb019f2ee5"]}]}, 0x141c}, 0x1, 0x0, 0x0, 0x14}, 0x20048001) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r1, &(0x7f0000000000)='./file1\x00', 0x200, 0xb) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400021801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r1, &(0x7f0000000000)='./file1/../file0\x00', 0x480, 0x4) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17, 0x7fffffff}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) [ 884.652309] Module has invalid ELF structures [ 884.707092] FAT-fs (loop1): bogus sectors per cluster 24 [ 884.708298] FAT-fs (loop1): Can't find a valid FAT filesystem [ 884.761191] FAT-fs (loop4): bogus number of reserved sectors [ 884.764240] FAT-fs (loop4): Can't find a valid FAT filesystem [ 884.878448] Module has invalid ELF structures [ 884.910621] FAT-fs (loop4): bogus number of reserved sectors [ 884.911986] FAT-fs (loop4): Can't find a valid FAT filesystem 07:52:58 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x2000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:52:58 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="852a64660000dfff", @ANYRES32=r0, @ANYBLOB="0000000000000000000000008561646600000000020000000000000002000000000000001500000000000000852a6273000100000300"/68], &(0x7f0000000180)={0x0, 0x18, 0x38}}, 0x400}], 0x2c, 0x0, &(0x7f00000001c0)="44e488d6b9940dd3c7f422e01d5bcf8bb60202c51c1c949f715fe0b529e819126f484ef79e2763351a2a851d"}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x30) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r4, 0x10000000) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r4, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) dup2(r3, r4) 07:52:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:59 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) openat(r2, &(0x7f0000000000)='./file1\x00', 0x210040, 0x20) getsockname(r2, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) setxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)={'U-', 0x400}, 0x16, 0x0) 07:52:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:59 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x1f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x0, 0x8, 0x6}) 07:52:59 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc0c01, 0x160) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x8, 0x0, 0x0, 0xb3, 0x0, 0x0, 0xffffffff}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x400) dup3(r0, r2, 0x80000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x6) openat(r1, &(0x7f0000000200)='./file1\x00', 0x82080, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setresuid(0xffffffffffffffff, r4, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:59 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x111000, 0xa6) chdir(&(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)={'U-', 0x58}, 0x16, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000300)='./file2\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000016c0)={r1, 0x9, 0x401}) setresuid(0xffffffffffffffff, r3, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)={0x10, 0x17, 0x1, {0x7, './file2'}}, 0x10) [ 898.910610] FAT-fs (loop4): bogus number of reserved sectors [ 898.911423] FAT-fs (loop4): Can't find a valid FAT filesystem [ 898.965918] FAT-fs (loop4): Unrecognized mount option "U-00000000000000000088" or missing value 07:52:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/loop', 0x200100, 0x20) openat(r0, &(0x7f0000000200)='./file2\x00', 0x200000, 0x1) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) [ 899.007948] Module has invalid ELF structures 07:52:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:59 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x80) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r3, 0x0, r2, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000280)='totmaps\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r4, 0x10000000) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) capset(&(0x7f0000000340)={0x19980330, r5}, &(0x7f0000000380)={0x9, 0x5715, 0x3, 0x0, 0x200, 0x1f}) preadv(r4, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x8000, 0x0) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:52:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x74cf333078c08321, 0x8) write(r1, &(0x7f0000000200)="9399953cf65393a4352c0c96a50d7cb292bc2dd769fa7e1df1f6f9586fc4d3cb35f7392c18f3c7c776d3b50a521f31b33c574762c3e79a0a2fa67838d1cce04d8e717a449bd16e3b5fea3393c925e63c9e37a9cdd37b8cc8a2725556273a3b751e24cee71246d20e5da053c1dd34981d2b62cdba4b38417e5da7f5322af9e2e3d41844269df3b9518e10b212e8d99219d240439122d13cf6d1602a265114c605579ba4bd213326ae6a995c7ab0979aeb57d13b4d55945548a222cafe1215f7fa3896b596dedc19a80e33ffd9ed5e2d7cbfa2efb0fabc1fad03f20e6ae3a482699a9bfb6525b7ea503af93414ca26cf", 0xef) 07:52:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:52:59 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000105000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) 07:52:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000200)=ANY=[@ANYBLOB="c431d11f0dab8cfb3696bac7c384", @ANYRES32=r0, @ANYBLOB="9c5a00006c653100"]) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 899.266683] Module has invalid ELF structures [ 899.282353] Module has invalid ELF structures 07:53:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x6000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:53:12 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4681207f00360000000000000003003e0007000000410200000000000040000000000000004700000000000000df00000000003800010008009f008eb2070000000600000000000020000000000000008000000000000000000000000002000000000000000900000000000000810000000000000007000000000100000300000000000000040000000000000006000000000000000000180000000000ff01000000000000080000000000000066c633c16641000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c21e7ccd49a61052a790703d2a04e44f9e2b2a155998dcbdd63c1fcf9c05585132b1d8134945b4378d475491b8df7da18012ed27fae7c4cf4bc80fcabf73f1e8f684595c11b4edde53b5b36be5712e1d50db5dae98c23c35b879d0970bdfd37c08440f87ab2288e8dc3cc7e10d970d06e576362540381ac09a6e4d200"/2610], 0x9b6) openat(r2, &(0x7f0000000040)='./file0\x00', 0x10540, 0x1) finit_module(r1, 0x0, 0x0) 07:53:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:53:12 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendfile(r2, r0, &(0x7f0000000000)=0xffffffffffffff36, 0x1000) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)) 07:53:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) syz_open_procfs(r2, &(0x7f0000000300)='net/rpc\x00') openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x500, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@private, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xfffffffffffffd2c) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) chown(&(0x7f0000000340)='./file1\x00', r3, 0x0) 07:53:12 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x20180) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0xfffffffffffffffd, 0xc4, 0xfe, @buffer={0x0, 0x1, &(0x7f0000000200)=""/1}, &(0x7f0000000240)="1a0160a80e9bfdb6cba55302c78a4a181301cf6550e8f398ae7b9fef5be98a25db23c8f2486feae4677a5211973443769da3a762aececac791ba1b618a524ef83a6977b8b9ed02eac46796b1b5c9dd2d69323bc247182ec236418b0c5a354008dd3ad75482552e1eaae5a86292c567e7ec984a64752635988d44daf3826921ce77399a006f5be359a623f3933e1f096c2d26605d57ac24ef37754be6ed25e4e768c260e0414fb6963d36fca92381c3542bd4d33ff905027bd0bd41676098c4f01bdbca17", &(0x7f0000000340)=""/222, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000440)}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x0, @fd, 0x0, 0x0, 0x0, 0x4}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500), 0x430080, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000540)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r5}, 0xbc) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r6, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 912.344272] FAT-fs (loop6): Unrecognized mount option "`¨›ý¶Ë¥SÇŠJÏePèó˜®{Ÿï[éŠ%Û#ÈòHoêägzR—4Cv£§b®ÎÊÇ‘ºaŠRNø:iw¸¹íêÄg–±µÉÝ-i2;ÂG.Â6A‹ Z5@Ý:×T‚U.ªå¨b’Ågçì˜Jdu&5˜DÚó‚i!Îw9š" or missing value 07:53:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000000)='./file1\x00', 0x4000, 0x51) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) [ 912.432475] FAT-fs (loop6): Unrecognized mount option "`¨›ý¶Ë¥SÇŠJÏePèó˜®{Ÿï[éŠ%Û#ÈòHoêägzR—4Cv£§b®ÎÊÇ‘ºaŠRNø:iw¸¹íêÄg–±µÉÝ-i2;ÂG.Â6A‹ Z5@Ý:×T‚U.ªå¨b’Ågçì˜Jdu&5˜DÚó‚i!Îw9š" or missing value 07:53:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x10000000) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000280)=0x101) openat(r1, &(0x7f0000000000)='./file0\x00', 0x165801, 0x56) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 912.510789] Module has invalid ELF structures 07:53:12 executing program 6: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x4) r4 = accept4$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000004c0)=[@mss={0x2, 0x75}, @window={0x3, 0x6, 0x401}, @window={0x3, 0x7ff, 0x401}, @mss={0x2, 0x2}], 0x4) ioprio_set$uid(0x3, r2, 0x0) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/233, 0xe9) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)=0x1) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 912.800866] Module has invalid ELF structures 07:53:25 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x20000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:53:25 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r0, &(0x7f0000000200)='./file0\x00', 0x1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x10) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x105200, 0xa8) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)) 07:53:25 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000003c0)='./file2\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e) setresuid(0xffffffffffffffff, r1, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)={0x1}, 0x18) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x3090048, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,mmap,access=', @ANYRESDEC=r1, @ANYBLOB="2c6400643d13d3556e6666c1906e24d2df3ed04ca46608bbe2b95fba76ab22e2e25c0d2b6731f5edb057c60fd8a52e1f486e59ec6ff2eb32ecda068a9a8a93a227ee12022fa2f9e193914b59881040619a00b188159b285ed9577c90d5ce00c5", @ANYRESHEX=r2, @ANYBLOB=',noextend,obj_user=/s{(,smackfshat=vfat\x00,dont_measure,\x00']) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(0x0, r0, 0x0) 07:53:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000016c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file1\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001a00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r6, 0x10000000) accept4$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r6, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) io_submit(0x0, 0xa, &(0x7f0000001b80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x7c, 0xffffffffffffffff, &(0x7f0000001280)="9b49d3eee02f038283d4da202013137b0e403b13d5d8f4f52fb1413ca86133bddef8ceee7b46bab72a64badf44783d1ae550ab02b20989c43d41e9dca19c0bfe092d918a36b3350e8ba22f98dbeabef4041e424f52f266390a542e29132399040afffd5acedca93aeabe113da59138592e1b04ffaa016614421e179d2811feb75662cedac0f18a1f31a38fa70f036ca1f216f79fc11b60278c51", 0x9a, 0x5a, 0x0, 0x3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x6, 0x3, 0xffffffffffffffff, &(0x7f0000001340)="f23b6b9ef73d61be65c9f086cbe690f8c259e4bb40f7301c0eeac4b9544f890f45feb7d40f3e12e27b72d323249ebb9f21e1f50717fd8b66dafce566e7cf81c4659ec4", 0x43, 0x80, 0x0, 0x2}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x20f4817df513fe25, 0x3, 0xffffffffffffffff, &(0x7f0000001400)="5076dba9ad8f3a7d2a7c4353d9a76d7c6d9bfa1174b487b43b725eb53ec6f8773d55d9213a4c923a80e53eaf2897f500b9b20dfc3b8f712d568b8216484ab3dec69f23479f0f3bd77038219a7d552fbf92ad0ad8e3da890688a78811f506ba5c8ca0e498107fa07c", 0x68, 0x1, 0x0, 0x3}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0xff80, 0xffffffffffffffff, &(0x7f0000001c80)="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", 0x1000, 0x3d, 0x0, 0x3}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x5, 0x1942, 0xffffffffffffffff, &(0x7f0000001500)="135dd135cc52c472285648057a3bdaa656854d5cdd0bb1a709b389295bdba1cde2ef948bac3e2d11e6c07ae15d4166b4ce932a17615e756140c73f2f8519b51baf309a66cfa3933665db22ef4800b7a9f31ff79724b58dd7362e6540a6dde022e5ef0e9273efeda6df2de5f9ae1cd6965bfcbc87aac6e4408c89fed817e941fe137ac6cf99a188", 0x87, 0x2, 0x0, 0x1}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="e709506843e45900524e63a92ea3539ef6e5eda4bf5a270c17381453bd247f92de5b6ee3bfec15b1726c49009fe767bcc2a4d84cbde97ddcb6b3ddbf8aaa9c1e17050fb05da87fb7d7a67440b041908492d4ea7ca0a3a21d4bb1e010c72b7dff625c603152c3ed6010ed", 0x6a, 0x0, 0x0, 0x0, r0}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000001740)="c33f5b703e5fa487c020ba2b0da39a2473c38adf90ef07c436ba8d95cfb472d8b6bdfc59cd95eea9e91171450541faa1dae2bfdae409842aee2b527ba3af234584484dda89dba51839f48ec676fb4cb4ecbdddc19129e5dd4c58b95d61a70291094e37aad2d1c9cacdd4dacd9bce70f09158e4ebc753e8e283150d5c016d7d5424ddde53455caa98b5c68c9f310220a7f11091", 0x93, 0x43, 0x0, 0x2, r2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2, 0xca, r3, &(0x7f0000001840)="887994868700b74714420a1bce8db33633362c2fdb4e75f0eae035677e3bd148c4c575fbdf1e9d64e397f7136c88716bfa", 0x31, 0x80000000, 0x0, 0x3, r4}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x101, 0xffffffffffffffff, &(0x7f0000001900)="20d1cc462f81a4fc6552172761c3faf50888c02f13d48e9afa4bf5d385e8d2d213824ff3d1e3859b3092148ee7d8875638bb5382393580e31e561cd5f5360d38b927278af169660ad01da675e4661f18c8ff6c4f09e3369cdc45fc3663fbf160342bec7b18b0480e740786b56fe0ae0806be4f303fca4da23806e1704751ff787788eb2f41e2a1d2e1cca5c3af6a22a463569fae9bd7d6bf3e80afa1357bbd592ccfa2f9f26ab3e2e61ee9d3905d03f5f123373dad670c2b2abb80bd988804d40f1723b2f1f3af4291320dcf869edfd2a449a92fe12ce90d9d4ef732589c", 0xde, 0x7, 0x0, 0x0, r5}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x1, 0x2, r6, &(0x7f0000001a80)="ee21d2622c43d913e9e7d42dd2d13e3f2fa0ebce6a518ecc46cf7e2e292b4657d38e9a5869369ee5e18ee1e2c26dbc7fd12942719a59c90acc4ef0d943bda758c6755d4eb6380d33acb19ff49e2c0e0f6e7eba536e038757087615cb3181b41ac67611474f23545dcd9584b24c7571e1370bc12c4553d9c5d5ff51e67242072728a24bd542ea", 0x86, 0x10001, 0x0, 0x2}]) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r7, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1004) 07:53:25 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x1001010, &(0x7f0000000240)=ANY=[]) r1 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x185101, 0x80) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:25 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(r1, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/147, 0x93) [ 925.700066] FAT-fs (loop2): Unrecognized mount option " " or missing value 07:53:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() setresuid(r0, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 925.790081] FAT-fs (loop2): Unrecognized mount option " " or missing value 07:53:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000000)='./file1\x00', 0x80, 0x1b2) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:25 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000200)='./file1\x00', 0xfffffffffffffffb, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="7d5dae61746855a29fdf2d3ad8ea1ea2f122bdc0a028cba637554f4a9ce0b20945610816747c57201baf9513a74cd02d6a3f48eaaaf9728e50af825d5d825b0d4f5fc68cf6511e8ae79c59891b245cd48dc92ca6e6fc2d778a616cdd38c7225fe538344dc09c2f65ee0b84a090dad162b1cff3eb17d85d4321f1c63083c6431800a587735bdec49c6a80126a0365fcac2d15df3905972661dcaf6f92e6ede759135c14f0fcd85b50bffa3859", 0xac, 0x9}, {&(0x7f0000000300)="f4175ae454ad3affe8a150d24a5562d9819789bd23a6534bb92398cb2fcea78bc4b11fd3f83c3ef0978306e3f65df8e3f7fb578b0ea0a531da5528cb0df43a69c21c6cb76e", 0x45, 0xfbdf}], 0x20, &(0x7f00000003c0)={[{}], [{@obj_type={'obj_type', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@audit}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}]}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 925.968464] Module has invalid ELF structures 07:53:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x11d142, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="01000000000000000000000000000200"]) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0xa8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() capset(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r4, 0x0, r3, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000300)='oom_adj\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r5, 0x10000000) accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r5, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$P9_RREADLINK(r1, &(0x7f0000000340)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{0x77359400}, {r6, r7/1000+10000}}, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:26 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r0, &(0x7f0000000200)='./file0\x00', 0x1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x10) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x105200, 0xa8) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)) 07:53:26 executing program 7: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10, 0x1, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80880, 0x1) finit_module(r0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x5) [ 926.252558] Module has invalid ELF structures [ 926.254335] perf: interrupt took too long (3975 > 3935), lowering kernel.perf_event_max_sample_rate to 50000 [ 926.690893] Module has invalid ELF structures 07:53:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x1, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_io_uring_setup(0x62d4, &(0x7f0000000200)={0x0, 0xe006, 0x4, 0x0, 0x348}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r2, 0x80, &(0x7f0000000340)=@rc={0x1f, @any, 0x3f}, 0x0, 0x0, 0x1, {0x0, r3}}, 0x8001) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r0, 0x0, 0x0, 0x1, 0xe, 0x1, {0x0, r3, r0}}, 0x5) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r4, 0x0) 07:53:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x240400, 0x3) fspick(r0, &(0x7f0000000200)='./file0\x00', 0x1) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = socket$netlink(0x10, 0x3, 0x2) r3 = fsopen(&(0x7f00000002c0)='afs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r4, 0x10000000) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r4, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r5, 0x10000000) accept4$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r5, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) io_submit(0x0, 0x6, &(0x7f0000001500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2, r2, &(0x7f0000000000)="170c3b28a7414d3e3855c36ecc6bba246ecd918ef00ec3fc8a92c59780a3f8e2e9a679eb1eecb08dcc3162b7732b38c87aabda55ebe87193390ee80d", 0x3c, 0x8, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000000240)="1bb2c26de8fb555568e717", 0xb, 0x101, 0x0, 0x2, r0}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000000300)="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", 0x1000, 0x7fffffff, 0x0, 0x1, r4}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x3, 0x8001, r0, &(0x7f0000001340)="815f7cd98ab531e6d1a0c0d9bd564bd5a8b20a56b33b9a6a15ea85f7d5026793780683fc9e48cae006e4784b4cca44b813cb55b5573809b48916883a246ad1d06f64b74f820d92b76493b30059", 0x4d, 0x6, 0x0, 0x0, r0}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0x400, r0, &(0x7f0000001400)="ea14175c34ec59a5cea98e2223bb4ff1f0215478f91384abf101a52bf2250f501236cd15e9caa91c7c0d58f718666f06ee61775436632ea4dba18ae5484d3d250e2fc91c9a421917ff52d4b2f71100ea91f62cfab71593765a4e9046727e3c0ebdeb792f8a4b7dc265962bc5", 0x6c, 0x7ff, 0x0, 0x0, r0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x9, r5, &(0x7f0000001c80)="8566f9a5e6a892218cfa39d909ab37fbf29f03a86e278707ea0acc7021f1521f47f2f0bb90b0f36f28e62f68fee7d379c5a519959e0edbcb6cdb342fdb53fd29e2feea1292d10e958533fba8a2ab2704ff5cef75ae0348bae7937cc7d2bf004bc36158c2ef2ab30da9b526b982749b2a321a6cde5939c0bbbbb9d7946e681208d819373dbc34f19dab1eff823016974eed4633aa14aee4fef8f3f8e3e8ea747c9b5508ebde8c6b29cf3db36f01d6b71c882ecf0a7f686bbb33bdef5dcba9a37e4b3c5a77ba82c097ac0078844644f4f7d93e9f8536a2d214975a5de4adc060ad0c505c8e8d23bed3587fe6199536d00f366a93cc709fd6c1a8c3b313e7e5b1b35962f4a6e8849e2c5927a32cc6d32b01d50f9fc271c77ebedcd94edf3242efccfe6d18d9de3c054e3f1c52fa0c07aed2ae0ff1f190c2c5866d1efb43a0425fdbbd80e5b20438bfe542c11088b72f1db310ee92941f2fb0b1c99b4ab29fab44fedc15e5f5d1d008ee09fba49aa4f7e8db0580231188fcae1d48ad72f6d4f3d4260fb8314cea8d05ff2d87105642dc337007a4a538c8681f6a8949c7b03724d1db0a509f40ca9f243a684e94b3d3a8f29413bfd9ba2d10faadf4ad7bd8486e2af2c4beb0e54ca5a32d30aa6a27f4fe621ab718f21ef8d68fccfe89eddf4ac7c75070464b51f1d286a3d69ae80c62569297c8fe49e826684b198156f76c256dd73b725bb33a65d83eb98feae64f154f83f6ed9250a6cbab02dcd8fab0733ba1b2fcb4984b46d38a9f923b26119626bb8ac2362c2c474dcbe757ab3a40ee54fd0add2b392ef70e4a874b0c205813e77e96a6e1be38415dfcb314fd652c2f805323a31a0a94783cb2513cab0374545ed6a6369edfbe541c59d8f2f9d56cc68cf71730cef53bb3c17c6bd603771570dda76d9acc284ed05bc55971db62b6eca93f06166ef2b73709d6fea49e85f2695c5f29d038fac54d4313590bcee5166673d4f4b6f56b81c9e4e11ea3621b67fe4ce4985c0c309d0a1f0d605fe7083ed98f06073b33ee56af53e9733aeafe0c1ef5e115b597a4f05f00d6d07e97ce7dd0f7d7d22eedd0e9287491921a5735c5f943dd8a6069416632a3d09472767e47b1f8b8cdcf3248090b288c43afdd507ff6b82f988b3a541d81e8a59f36ec990bbe568768971393bab96a0b9f3fd79253d524250d4047bf069f97e50b300fbf333ff89832f008d66521c6fc290c3ba191f302ac54f8b2b9cc0540bb702d15fae3a7974ea2a5a4b6b99c9022a7170e4ccf78cd3acac540bfe6cb768702d9f5febbb6b33d832b1bb1db52081aaa9b32ebeb6e1bc7f217040186d766b988c73fe9389114a05d05e51eef971e4b0162077380ba5d5caff936197d09c592fe6650d4113bf2210aa8153e7d8797240c8ee6f85e80b5c3760ee0d8271e187254fd83b2ae4343c6bd200536e4bafe241039cc2b825178ea6ce6edc68a17396f3e87c8d20d0e676dcf4e1e1a27b3d846fec41ce0a53cb05bd285e7256601e1b7584239ca2fc9bd7f8009d186a60f536f4975d0d4a66e14e91f30955c7be022b5252096cefe7843fc607f9cfafa6c78d59e9a1af50e488e7c8e2082597c31cdc9d80107eb15cc94b4a80991fdff9f90df4dac54269109622110d9d1d0fd0767787953514e3b2376d817f5ff6eb7f515fed30ef94d12a23549e364e953f3394fbc2ea8015f1a6cc13f6a0c21997ac389b7f633cab33d9768bbd7fce5a3720cf0f73dfa3773390db2748c7dee71cd3f85316902de6645eee25fbbd6d1630ed84cf096e8f19de408c0bcd9e500970f31f41616f282761b0aa36c96f61acb8427ce5830df1fe292f6256ca061516f8f6ff95712a0a22fd059f200c9dc7ebc2446c039a5e5cd5bb93542b79606743dd4b9eb54f1434045e925abd33417aec2e5a6e624ede0444ea59d45e7180c017f85f071b4d07c555bc74156cd5dcac1032d9d3d0c47151962a707005c4bc0688b65a4bd1078b55186e2cdfc2d40e35dae7ee84530153a455fe4e891cbb8246c8b89681207b850e5a4245f4884185fb5060e4eda212ee3ce2c8d0a3a673aec3b4f75b93578c96a4992521d1816381cc5ed9fba7efae50b2eae5bd4e50a607bb29e3f032e980e4c4707ec07487c3acc3dd53d43c7880a5f01991df82b668ad688acb617f2f78cc9d4dd0b00cfb2d3dee6876f76ea7cdd55dbbb0730ab01727c140a63a373cfba3752a09def52d466d67acf795502f7bd6375b36bc27afda8de1afc43bc6bcdc78cde2cdc6ff9b9c677de9b5cec2c405175f6ee892ceb68f33a4e927de4cbf65dba0cc79f1e88b1cd06d28c96be5faf3c994e626a2fae251b7ce4e8b605e43bd164f5bf9e5763d3e232e6cf8d465b1653b1808150a04c7d36126904bed2588ea6e60febcdf9d2b0fc4e81e86bab1e37274e1fe31d675ca804b55aaf73862378bc49d9dc741c86c988bc46b78042820e7ad0565e5fe6d2c01fc919c58d3099cba63932bfb7bef6f6e4314bb0a5a77ca8eb609b822a63df60723a3bf4ca53419a9704ac133b52420fca742a7be505d4219f8d28ee49cd3f3abef577604af82ee1b0a80919526feb82fd571f8616539ab1caf2ab8cad4f64df525448470eff866cfa9cc9baa24e2236d4794228d48fac01b6b929c3349c2bd39ec60eeecc50024232d4eb11f92c99825e0e06d3ba4b3cfbd67d9d9ebdc48a29131f7562fc8f157150dec91fbc5d2f78019a38092f773e8a219ec0aff5e10ffada5670ba89799b4d5a93f66aa6fb738194e4d54faba4f6456feb34b48913e1eabcfdcd06d8dd60efb47caae7257334b973c5b8884db0936b8dd6ab80e47578d28af048ab5c3e53fbc4cc57382b5c1313a47d7898aed360ae05ec9917a8498aae1a51bcd519b8ae34f9d005bfe173e8f8bf27414a42a4746f7d65303a1e76ba7dfc06c49f351b7e9d8ce9207a0c61e3785684e3171ac8f313ecde5665ee377a4cfeb0f65f8a45eba9fd11f99893f6cc9fac8f29858bd58791cbfb36e6b3ceb4ac0d5c26f840c78738cb8a9735c3044fffb1854d7d64b7cde0980e8ff342a52e0cfe731869762d1bf733281d3a8e1099f1ff8eeeefb7fe87d3d4c59234e2375ad7561c977bc59a450617ffca9c1fee9ad571b9f2cca7b5b9ecc350828097926466bce3775233769b54ff7cb2d4d212c5aef08f8a63c4378d9c8902df1516d399503557ae6e8d31ec64cf83954ad747495a0470bfd6f1b855a6ac444da7d978d94a250e81366b0662079415d767107af986fc9c39288137f0d68319b423263e1cecad1ad6b4d1661d31b95642a556a43f423942be44e2b829f86ee2478061de220341704a7047b393994d1e9e0e23e42d5f7d49619c0606eed70a989324fb73563ed9e884f3d8cd701e95780e7239f6de7f2137d80cfe15e926c6f379e003033e0ef429e5977692987d89a227e2632d282b631df92ebd10dee5e9deb4cb8af2efec4548d6fdee3d6b826f9e803482046d2f5199456b0b729cfbc041c3ff394bc1399c80a7be1daaf7ecc1af627cad3014c274c2b6319e707271d19d1a70995d3bd8ce66f186f3d9a9dd7b52229c72454b9beb6d61dde5ccbb0d0290338a2be74223b1752b484f8d06af39a3aff4a24cfa6e2ffa5d2cdb614cd1f2c9c9617af164b684caa21205e127a4532e00da975bf78fb165a2236464d1ab0765d7261bcf76ca3382ed1a8336b3eec4c51b73dc74f2c680ba09f943a7629985e6364658ad9248b03a1e7a55b53be7a80f577597e36c16651b32c7974d3dee84c5b32ce8f473da85e5d70d287cb27510e66e8542e77b9593d741005f6aa6855ce0071519dd7926dc5a7d8474a8b9dcf6e37648c156929c7c6fcd61d376ce377da585340336b17b8b7891853392aa678557768603884b73beeafe0c76ea8b90fa50a2a421db3c13358c2b2c5fb967a69aefd7a980324e3a66bd56a9857bad7ea30d8704d3cd1da2b782e926782ad3d20dcc2d5378c6bcb3dca342d3fe0979c900bc23468606b3b651a64d91a376b64c4ea49d9c733fa055450e2e6749927eb0a7324316ae30ac2de75fd4305550c8a12e9dafaf6e65297b3af258dfd2d8dc5f32126df4ecb5be17d502f074ffa6aff7ae5d4d46c151348fe4ea62a0b1468bbe005d337eb3b4cf19313ccf032eb57ff645c66b09d12836ad1c432abac5527521585866cf6465eabc06dd4888b4f303f3a4fbef2bf9473df7703df7838a6280c374890872bc17956b840062a62e439564af8c17bf2be1b5d2b36485909a1cb9715bfe377a8942973f9da382759f0f681432213305d24907a0302fbbe83c3e9e51844fba629c701f94823dbb44e7f0fd1d1d2342090841fc6f3bfdeef49815269313d0cc669e3aff593384625f7df5f53a786238d1779bc9277807d8eb0116e888e9691536faae186fbc37952141f370fa02cacfb55cf9cc989a483db9fd115eca316227db96b089dbf1663ba86cd8881603e1071041e623ee12322fccd64c78a1c178bec8382607b85986fc6881d9ebdeec0137cadaab43817fd36033670060865b1ced87d848f26a300a5daef0784039e774cc4243562b6b760fd68c30168c89dada4247d98c8fed318eb74c39c54a28d3ccfea056282efa86b6c8faf46b31192962b800b39fbb3bb88b71ad0d4d92c957c9847a6104d82a17dea3e2df4595c5f43a374ce34c70e3fbaeb33091f61a9535fb977bb92e0c9b03509e8ebbb6277bc2a2584540b9bc88e7cd822287437dabea8a57cfefe9adbd433190d84a0886ef8b1b0759acb3aeffb4a43438a569bc8277c112956949e97f2c12e01a9dee71130889cea2827a9c841b836eb6e4d0e36c975fb5a0a25363657e333939b1e6a288d226288d16f49d75945fc4d3438d98c6465e153207d97b4dc788ee46fa008992112f18e5fb87d82be15304b58430a18f230bcb5bec02c42d5d88ea3086cdd8724c5469b8f8026e016d6784d632df0e3be7272103980d1c73d7942e6992c4844a86064bb25426425f3756baf6af736277df956c8a29ea4cd87ee24536ff826feb21be98e8df4bc1de07606657d5e23939c0e36531932043e021f2323e9212ba8f1e3d6e54934e9a909c66f7cdd1501ad707da628327f68c6fec6d5d1d3f40b4d8aa2204e01286294b61c5a630e8b31db811be20d9a3b454df2f708d717643ba41d13123ae0588dd6cbce757c70a9b0b8f374a93d6e47fead8810a7807cb0b64f73c63c554dba1ac97eae093b62fa6211aeb0bf89f29e01c167d6d4bc6e92b15812f5b940fe0204838845caa2f396afb8c5ce0e575dfc81f73731e0d01c6e2fbd3f14be7620c75ddb593983157080ee4db545364aa9f1cf080339c345b22aa80cfb3a5ef5a29a0c576fad3fcb0427da2704cbdd1265d97a8c133978922f610fabd93cc1c44d21b547ce3dc9036af3fbc565fed01dc3e0bb638eedeec966e626c1314022b3ebe230e756fd83e6b04dc3b8d5c1dddc57dc14920476560eb39036a443ac0db1522e23144fa5d1a6a6bd10a0ca22e9c65e5eab0412905a785757d7911f2480b04251397508de3a01f6891d8ef3d69addddc1124e0bc5b76127d3216ce318f90d490a007d2a5042cff4a48b64f829333b53e885ff0c97bb9debfb596ad36f265a453d7e0d1bab1a5f02fa6ad8d4241f1fe58c99f754a6576471dab7e03162b8368ef7b4c3bf6e2d4f1d2aa4e9332a7ec89b570db5be8ccd2e23eaa97b7027ce17b9e3c9185e0f87077e9bb70c72ec9d8f733a5ed8dfee81af7b1cc10b4a064a2cdad36c2891437", 0x1000, 0x10000, 0x0, 0x1, r0}]) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:39 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x40000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:53:39 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes256, 0x0, @desc3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) statx(r2, &(0x7f0000000080)='./file0\x00', 0x6000, 0x800, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:53:39 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2b5}}, './file0\x00'}) openat2(r2, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0x20000, 0x13f, 0x10}, 0x18) uselib(&(0x7f0000000040)='./file0\x00') setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:39 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r0, &(0x7f0000000200)='./file0\x00', 0x1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x10) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x105200, 0xa8) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)) 07:53:39 executing program 1: r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001d00)={0x24e4, 0x29, 0x300, 0x70bd2a, 0x25dfdbfb, {0x14}, [@generic="c5b3929a9f9adf34330bc2b705ba99d030735e4e63671aa7df699bc19789e1bfd83d8ded0c0b5052e7b83fe9d5cb9112565f66e2b7762fa1a3f14728a7bf17a6b8ea044eae9a96fa9f0eaff426f4c106b2149154a9cca19d8ee5cc7e547e", @typed={0x8, 0x7c, 0x0, 0x0, @u32}, @generic="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", @generic="5cc3926f13c5794fdfc13bc196d14306135978b324580d2798d02bb2c8ee362e6b1f0ab46b7dd80be57530d871eaab3685f36d263a125469b7a31cfcd8f39a1ac39320a8944bcc81c7582d2140ccbbe3e786e8538d856228727162a9a5fa898e93769f6ccbc0ceb84a8b21ce3a9026088999ef912b45173c5c3dc17d", @typed={0x4, 0x14}, @nested={0x1f, 0x66, 0x0, 0x1, [@generic="d2fedf699da26acae8520cf463601fd385bbfea41272241307cb46"]}, @nested={0x13c7, 0x36, 0x0, 0x1, [@generic="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", @typed={0x4, 0x1b}, @typed={0x12, 0x76, 0x0, 0x0, @str='devices.allow\x00'}, @generic="6f43ae59e37790112d1096047b809864f0763c428da2d7205b6e1466f60ffa2c33bc5d62a04c86bc7e7979c9274f47ba7f1f3aca7aea46e5cf985ba71f3cd7d473fed539eab687f1799736bb4dc78ccb30174901c1dddc3c48d1348dd1d5432cb7b7a6e644bf9e4c5ab595f0ffc6d1471b082052eb4792a876568e8a0eb492f98f5d05015e2e721b35f1e27bf5af442ac571dfe8a61d", @generic="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", @generic="372d888913cc6e1f6b21b451803006fab11dea1e2c96f12ec5ddf4fb5db4c8c08dd34659388fe9e0747e44671a294dc31165a3d7d9767d", @generic="2b8422a98a51861e29b941a99daac4d5add00f87085f99b24a0d171a2f0d3fcae2733fa3cc6b21f8e1d385c43bf1408cbac0d9d0deb82a05d3add962c6afa7d6366ba0e08f085eb1b8ee3239d382a207b7f2e2b372d6deb0ee35faa563ae4810f62a9e345fb2843769a3246b474aa3ebbeef685d51b94ba29814f3bd0ff275caada7", @typed={0x7a, 0x86, 0x0, 0x0, @binary="b6dbfde1f787bb66fad91103fcf11d23a052ab16d37b0dfec96e3c24e7ed5cb73ac61484b82056966319765d14f08f4b93f61b736842248c74e8596a99d945d3541a6f0ba9010ba1f284f4155543e4b8202cff918dc9013a8782f22d4ae44d97140a9c9348b8695db08d9917a153980a335fc6d61090"}, @generic="d069d3832f9bb19da0579a6ccd7bcd6ee4061a7c936bf30a400e5c7d752661638a0716d1b3ff8040f306a2b0deeb085d6e36746eb8", @generic="31adbe9991b72f512bd0ac96791fcd9b511dd2adc19200954f7f5c142876029e0a46fda1306c0a2b4a7002df8f52d9bf2bba10704ed73fa38e5230c451dfbc6c7471e2fbd7592a08c58cfb5a5cc830ebaa42b096aac704bb0c956548600c3cb2cca4501d6848ea9b4dbee99797528be28416a461a01dec2bf07fbcfb35a275fcc41ccb688b75a7c06435836d1c16d4ef837060962ade84ad8b61363d59a501c9b679f769325d1df5bb3ca1a9c2"]}, @generic]}, 0x24e4}, 0x1, 0x0, 0x0, 0x4040}, 0x44800) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f666955f6300062b537f4df17075017ff1e653f7a2ece567ee540b16d32a78d7c2917e4c9299809c0119738ca60e6d691dd5916d6170b248a9b7d7428f837cabeabbdb3f81c8026deb671f0d7ec185686f95071e0f24343611ae7d86041fb6e76b29a3d75f5e7a3d62699295df6397396be60c7fcb475fa24fbfa18fdb00956d34b7b86cfd030524a7e5ac2"]) recvfrom(r2, &(0x7f0000000480)=""/142, 0x8e, 0x100, &(0x7f0000000540)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2={0x2000000, [{0x7, 0xfffeffff}, {0x11, 0x8}]}, 0x14, 0x1) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create(0x5) r6 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f00000000c0)) 07:53:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x400}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x116) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:40 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r0, &(0x7f0000000200)='./file0\x00', 0x1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x10) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) setresuid(0xffffffffffffffff, r2, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x105200, 0xa8) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)) 07:53:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x410800, 0x0) chdir(&(0x7f0000000040)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x4d80, 0x80, 0x6276855c455b3c34}, 0x18) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x20) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:53:40 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file1\x00'}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000200)={{0x3, 0xfffffe00}, 0x100, './file2\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r2, &(0x7f0000000000)='./file1\x00', 0x40800, 0x108) 07:53:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x160006, &(0x7f0000000280)={'trans=unix,', {[{@cache_loose}, {@aname={'aname', 0x3d, ']'}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 07:53:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x200040, 0x100) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r2 = getuid() setresuid(r2, r0, r1) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:40 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file2\x00') chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 942.102089] systemd-udevd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 942.103514] CPU: 1 PID: 7327 Comm: systemd-udevd Not tainted 5.10.166 #1 [ 942.104251] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 942.105140] Call Trace: [ 942.105446] dump_stack+0x107/0x167 [ 942.105858] dump_header+0x106/0x613 [ 942.106268] oom_kill_process.cold+0x10/0x15 [ 942.106761] out_of_memory+0x110f/0x1410 [ 942.107199] ? oom_killer_disable+0x280/0x280 [ 942.107681] ? mutex_trylock+0x237/0x2b0 [ 942.108123] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 942.108757] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 942.109392] ? lock_acquire+0xf7/0x490 [ 942.109810] ? warn_alloc+0x190/0x190 [ 942.110229] __alloc_pages_nodemask+0x553/0x680 [ 942.110742] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 942.111377] ? xas_load+0x66/0x2c0 [ 942.111759] ? find_get_entry+0x2d9/0x6e0 [ 942.112234] alloc_pages_current+0x187/0x280 [ 942.112725] __page_cache_alloc+0x2d2/0x360 [ 942.113213] pagecache_get_page+0x2c7/0xc80 [ 942.113689] filemap_fault+0x177d/0x21b0 [ 942.114139] ? read_cache_page_gfp+0x30/0x30 [ 942.114624] ? handle_mm_fault+0x28d0/0x3520 [ 942.115105] ? lock_downgrade+0x6d0/0x6d0 [ 942.115563] ext4_filemap_fault+0x87/0xc0 [ 942.116025] __do_fault+0x113/0x410 [ 942.116431] handle_mm_fault+0x1e72/0x3520 [ 942.116897] ? trace_hardirqs_on+0x5b/0x180 [ 942.117358] ? _raw_spin_unlock_irq+0x1f/0x30 [ 942.117846] ? __pmd_alloc+0x5e0/0x5e0 [ 942.118273] ? vmacache_find+0x55/0x2a0 [ 942.118703] ? vmacache_update+0xce/0x140 [ 942.119149] do_user_addr_fault+0x56e/0xc60 [ 942.119623] exc_page_fault+0xa2/0x1a0 [ 942.120045] ? asm_exc_page_fault+0x8/0x30 [ 942.120520] asm_exc_page_fault+0x1e/0x30 [ 942.120974] RIP: 0033:0x7f7124bda4e0 [ 942.121379] Code: Unable to access opcode bytes at RIP 0x7f7124bda4b6. [ 942.122085] RSP: 002b:00007ffe45233088 EFLAGS: 00010202 [ 942.122669] RAX: 000055572e8d7770 RBX: 00007ffe45233208 RCX: 0000000000000015 [ 942.123449] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000055572e8d7770 [ 942.124207] RBP: 000055572e8d7770 R08: 0000000000000008 R09: 0000000000000001 [ 942.124982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe45233218 [ 942.125733] R13: 0000000000000000 R14: 0000000000000002 R15: 000055572e8fccf0 [ 942.127041] Mem-Info: [ 942.127332] active_anon:2485 inactive_anon:51518 isolated_anon:21 [ 942.127332] active_file:72 inactive_file:218 isolated_file:1 [ 942.127332] unevictable:0 dirty:0 writeback:0 [ 942.127332] slab_reclaimable:8208 slab_unreclaimable:58815 [ 942.127332] mapped:69673 shmem:112 pagetables:986 bounce:0 [ 942.127332] free:3172 free_pcp:365 free_cma:0 [ 942.130989] Node 0 active_anon:9968kB inactive_anon:206116kB active_file:368kB inactive_file:820kB unevictable:0kB isolated(anon):36kB isolated(file):0kB mapped:278676kB dirty:0kB writeback:0kB shmem:448kB writeback_tmp:0kB kernel_stack:3744kB all_unreclaimable? no [ 942.133498] Node 0 DMA free:6492kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 942.136226] lowmem_reserve[]: 0 1618 1618 1618 [ 942.136757] Node 0 DMA32 free:6720kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:9968kB inactive_anon:206116kB active_file:580kB inactive_file:820kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3976kB bounce:0kB free_pcp:1472kB local_pcp:480kB free_cma:0kB [ 942.139989] lowmem_reserve[]: 0 0 0 0 [ 942.140413] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6492kB [ 942.141957] Node 0 DMA32: 550*4kB (ME) 209*8kB (UME) 86*16kB (M) 42*32kB (UM) 2*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6720kB [ 942.143522] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 942.144440] 440 total pagecache pages [ 942.144861] 0 pages in swap cache [ 942.145243] Swap cache stats: add 0, delete 0, find 0/0 [ 942.145829] Free swap = 0kB [ 942.146158] Total swap = 0kB [ 942.146487] 524158 pages RAM [ 942.146846] 0 pages HighMem/MovableOnly [ 942.147269] 104483 pages reserved [ 942.147679] Unreclaimable slab info: [ 942.148307] Name Used Total [ 942.148930] pid_3 3KB 3KB [ 942.149503] pid_2 63KB 63KB [ 942.150080] fib6_nodes 28KB 28KB [ 942.150667] ip6_dst_cache 37KB 37KB [ 942.151244] RAWv6 157KB 157KB [ 942.151833] UDPv6 62KB 62KB [ 942.152405] TCPv6 62KB 62KB [ 942.152995] scsi_sense_cache 4KB 4KB [ 942.153747] sd_ext_cdb 3KB 3KB [ 942.154473] virtio_scsi_cmd 16KB 16KB [ 942.155097] sgpool-128 59KB 59KB [ 942.155698] sgpool-64 63KB 63KB [ 942.156284] sgpool-32 47KB 47KB [ 942.156891] sgpool-16 30KB 30KB [ 942.157472] sgpool-8 52KB 52KB [ 942.158055] mqueue_inode_cache 62KB 62KB [ 942.158660] nfs_commit_data 15KB 15KB [ 942.159240] nfs_write_data 47KB 47KB [ 942.159838] jbd2_inode 7KB 7KB [ 942.160423] ext4_system_zone 7KB 7KB [ 942.161027] ext4_io_end_vec 7KB 7KB [ 942.161648] ext4_bio_post_read_ctx 15KB 15KB [ 942.162355] bio-2 4KB 4KB [ 942.162951] pid_namespace 7KB 7KB [ 942.163529] rpc_buffers 31KB 31KB [ 942.164113] rpc_tasks 3KB 3KB [ 942.164704] UNIX 321KB 341KB [ 942.165293] tcp_bind_bucket 8KB 8KB [ 942.165884] ip_fib_trie 8KB 8KB [ 942.166468] ip_fib_alias 15KB 15KB [ 942.167070] ip_dst_cache 8KB 8KB [ 942.167649] RAW 93KB 93KB [ 942.168226] UDP 138KB 283KB [ 942.168817] tw_sock_TCP 7KB 7KB [ 942.169391] request_sock_TCP 7KB 7KB [ 942.169980] TCP 60KB 60KB [ 942.170549] hugetlbfs_inode_cache 30KB 30KB [ 942.171201] bio-1 11KB 11KB [ 942.171785] eventpoll_pwq 23KB 23KB [ 942.172363] eventpoll_epi 43KB 43KB [ 942.172963] inotify_inode_mark 109KB 109KB [ 942.173550] request_queue 30KB 30KB [ 942.174143] blkdev_ioc 30KB 30KB [ 942.174745] bio-0 88KB 88KB [ 942.175334] biovec-max 510KB 565KB [ 942.176031] biovec-64 157KB 189KB [ 942.176773] biovec-16 30KB 30KB [ 942.177330] uid_cache 8KB 8KB [ 942.177920] dmaengine-unmap-2 4KB 4KB [ 942.178475] audit_buffer 7KB 7KB [ 942.179077] skbuff_fclone_cache 97KB 97KB [ 942.179695] skbuff_head_cache 269KB 498KB [ 942.180274] file_lock_cache 82KB 82KB [ 942.180842] file_lock_ctx 7KB 7KB [ 942.181425] fsnotify_mark_connector 60KB 60KB [ 942.182053] net_namespace 88KB 88KB [ 942.182806] task_delay_info 127KB 127KB [ 942.183592] taskstats 30KB 30KB [ 942.184195] proc_dir_entry 322KB 341KB [ 942.184796] pde_opener 55KB 55KB [ 942.185381] seq_file 75KB 75KB [ 942.185970] sigqueue 114KB 114KB [ 942.186555] shmem_inode_cache 1209KB 1352KB [ 942.187148] kernfs_iattrs_cache 231KB 231KB [ 942.187762] kernfs_node_cache 5203KB 5203KB [ 942.188325] mnt_cache 165KB 165KB [ 942.188928] filp 2097KB 2235KB [ 942.189500] names_cache 15096KB 15529KB [ 942.190089] hashtab_node 274KB 274KB [ 942.190666] ebitmap_node 1149KB 1149KB [ 942.191234] avtab_node 4976KB 4976KB [ 942.191805] avc_node 31KB 31KB [ 942.192385] lsm_inode_cache 3285KB 3285KB [ 942.192957] lsm_file_cache 148KB 204KB [ 942.193534] key_jar 31KB 31KB [ 942.194106] uts_namespace 15KB 15KB [ 942.194697] nsproxy 7KB 7KB [ 942.195274] vm_area_struct 791KB 944KB [ 942.195868] mm_struct 330KB 346KB [ 942.196422] fs_cache 51KB 68KB [ 942.197007] files_cache 270KB 270KB [ 942.197561] signal_cache 289KB 370KB [ 942.198152] sighand_cache 358KB 360KB [ 942.198738] task_struct 1017KB 1236KB [ 942.199310] cred_jar 135KB 168KB [ 942.199883] anon_vma_chain 197KB 248KB [ 942.200451] anon_vma 215KB 215KB [ 942.201025] pid 75KB 78KB [ 942.201764] Acpi-Operand 144KB 178KB [ 942.202325] Acpi-ParseExt 23KB 23KB [ 942.202941] Acpi-Parse 177KB 193KB [ 942.203495] Acpi-State 185KB 200KB [ 942.204232] Acpi-Namespace 24KB 24KB [ 942.204802] numa_policy 3KB 3KB [ 942.205386] trace_event_file 163KB 163KB [ 942.205952] ftrace_event_field 280KB 280KB [ 942.206530] pool_workqueue 32KB 32KB [ 942.207115] task_group 16KB 16KB [ 942.207700] vmap_area 102KB 102KB [ 942.208269] page->ptl 224KB 224KB [ 942.208858] kmemleak_scan_area 43KB 43KB [ 942.210182] kmemleak_object 136036KB 145860KB [ 942.210790] kmalloc-8k 4976KB 5024KB [ 942.211360] kmalloc-4k 6920KB 7616KB [ 942.211942] kmalloc-2k 3732KB 4320KB [ 942.212511] kmalloc-1k 2226KB 3872KB [ 942.213127] kmalloc-512 2441KB 4192KB [ 942.213699] kmalloc-256 1288KB 1288KB [ 942.214257] kmalloc-192 444KB 444KB [ 942.214853] kmalloc-128 470KB 496KB [ 942.215439] kmalloc-96 346KB 568KB [ 942.216039] kmalloc-64 980KB 1272KB [ 942.216609] kmalloc-32 800KB 836KB [ 942.217185] kmalloc-16 338KB 352KB [ 942.217773] kmalloc-8 334KB 334KB [ 942.218329] kmem_cache_node 47KB 47KB [ 942.218913] kmem_cache 75KB 75KB [ 942.219481] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-udevd.service,task=systemd-udevd,pid=7327,uid=0 [ 942.221847] Out of memory (oom_kill_allocating_task): Killed process 7327 (systemd-udevd) total-vm:35756kB, anon-rss:10228kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0 [ 942.258795] syz-executor.5 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 942.259899] CPU: 1 PID: 288 Comm: syz-executor.5 Not tainted 5.10.166 #1 [ 942.260604] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 942.261483] Call Trace: [ 942.261768] dump_stack+0x107/0x167 [ 942.262161] dump_header+0x106/0x613 [ 942.262561] oom_kill_process.cold+0x10/0x15 [ 942.263052] out_of_memory+0x110f/0x1410 [ 942.263491] ? oom_killer_disable+0x280/0x280 [ 942.263980] ? mutex_trylock+0x237/0x2b0 [ 942.264406] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 942.265042] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 942.265677] ? lock_acquire+0xf7/0x490 [ 942.266105] ? warn_alloc+0x190/0x190 [ 942.266524] __alloc_pages_nodemask+0x553/0x680 [ 942.267043] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 942.267667] ? xas_load+0x66/0x2c0 [ 942.268056] ? find_get_entry+0x2d9/0x6e0 [ 942.268504] alloc_pages_current+0x187/0x280 [ 942.268974] __page_cache_alloc+0x2d2/0x360 [ 942.269435] pagecache_get_page+0x2c7/0xc80 [ 942.269905] filemap_fault+0x177d/0x21b0 [ 942.270345] ? read_cache_page_gfp+0x30/0x30 [ 942.270830] ? replace_page_cache_page+0x1200/0x1200 [ 942.271360] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 942.271918] ext4_filemap_fault+0x87/0xc0 [ 942.272358] __do_fault+0x113/0x410 [ 942.272753] handle_mm_fault+0x1e72/0x3520 [ 942.273204] ? __pmd_alloc+0x5e0/0x5e0 [ 942.273625] ? vmacache_find+0x55/0x2a0 [ 942.274045] ? vmacache_update+0xce/0x140 [ 942.274490] do_user_addr_fault+0x56e/0xc60 [ 942.274960] exc_page_fault+0xa2/0x1a0 [ 942.275375] ? asm_exc_page_fault+0x8/0x30 [ 942.275822] asm_exc_page_fault+0x1e/0x30 [ 942.276259] RIP: 0033:0x7ff6b71978e1 [ 942.276648] Code: Unable to access opcode bytes at RIP 0x7ff6b71978b7. [ 942.277346] RSP: 002b:00007ffcb59ee480 EFLAGS: 00010293 [ 942.277903] RAX: 0000000000000000 RBX: 000000000000011e RCX: 00007ff6b71978e1 [ 942.278678] RDX: 00007ffcb59ee4c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 942.279427] RBP: 00007ffcb59ee54c R08: 0000000000000000 R09: 00007ffcb59f4080 [ 942.280181] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 942.280925] R13: 00000000000e59df R14: 0000000000000005 R15: 00007ffcb59ee5b0 [ 942.281760] Mem-Info: [ 942.282036] active_anon:2492 inactive_anon:51533 isolated_anon:9 [ 942.282036] active_file:66 inactive_file:39 isolated_file:1 [ 942.282036] unevictable:0 dirty:0 writeback:0 [ 942.282036] slab_reclaimable:8217 slab_unreclaimable:58745 [ 942.282036] mapped:69661 shmem:112 pagetables:994 bounce:0 [ 942.282036] free:2739 free_pcp:508 free_cma:0 [ 942.285352] Node 0 active_anon:9968kB inactive_anon:206132kB active_file:264kB inactive_file:156kB unevictable:0kB isolated(anon):36kB isolated(file):4kB mapped:278644kB dirty:0kB writeback:0kB shmem:448kB writeback_tmp:0kB kernel_stack:3744kB all_unreclaimable? no [ 942.287784] Node 0 DMA free:6492kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 942.290495] lowmem_reserve[]: 0 1618 1618 1618 [ 942.291027] Node 0 DMA32 free:4464kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:9968kB inactive_anon:206132kB active_file:372kB inactive_file:288kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3976kB bounce:0kB free_pcp:2032kB local_pcp:1028kB free_cma:0kB [ 942.294035] lowmem_reserve[]: 0 0 0 0 [ 942.294457] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6492kB [ 942.295936] Node 0 DMA32: 379*4kB (UME) 151*8kB (UME) 64*16kB (UM) 14*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4196kB [ 942.297417] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 942.298307] 236 total pagecache pages [ 942.298734] 0 pages in swap cache [ 942.299099] Swap cache stats: add 0, delete 0, find 0/0 [ 942.299679] Free swap = 0kB [ 942.299995] Total swap = 0kB [ 942.300326] 524158 pages RAM [ 942.300672] 0 pages HighMem/MovableOnly [ 942.301086] 104483 pages reserved [ 942.301452] Unreclaimable slab info: [ 942.301862] Name Used Total [ 942.302446] pid_3 3KB 3KB [ 942.303042] pid_2 63KB 63KB [ 942.303599] fib6_nodes 28KB 28KB [ 942.304172] ip6_dst_cache 37KB 37KB [ 942.304743] RAWv6 157KB 157KB [ 942.305300] UDPv6 62KB 62KB [ 942.305879] TCPv6 62KB 62KB [ 942.306447] scsi_sense_cache 4KB 4KB [ 942.307033] sd_ext_cdb 3KB 3KB [ 942.307588] virtio_scsi_cmd 16KB 16KB [ 942.308172] sgpool-128 59KB 59KB [ 942.308741] sgpool-64 63KB 63KB [ 942.309292] sgpool-32 47KB 47KB [ 942.309877] sgpool-16 30KB 30KB [ 942.310439] sgpool-8 52KB 52KB [ 942.311482] mqueue_inode_cache 62KB 62KB [ 942.312206] nfs_commit_data 15KB 15KB [ 942.312795] nfs_write_data 47KB 47KB [ 942.313356] jbd2_inode 7KB 7KB [ 942.313941] ext4_system_zone 7KB 7KB [ 942.314494] ext4_io_end_vec 7KB 7KB [ 942.315081] ext4_bio_post_read_ctx 15KB 15KB [ 942.315703] bio-2 4KB 4KB [ 942.316258] pid_namespace 7KB 7KB [ 942.316843] rpc_buffers 31KB 31KB [ 942.317401] rpc_tasks 3KB 3KB [ 942.317983] UNIX 321KB 341KB [ 942.318538] tcp_bind_bucket 8KB 8KB [ 942.319123] ip_fib_trie 8KB 8KB [ 942.319694] ip_fib_alias 15KB 15KB [ 942.320251] ip_dst_cache 8KB 8KB [ 942.320822] RAW 93KB 93KB [ 942.321392] UDP 138KB 283KB [ 942.321964] tw_sock_TCP 7KB 7KB [ 942.322555] request_sock_TCP 7KB 7KB [ 942.323132] TCP 60KB 60KB [ 942.323703] hugetlbfs_inode_cache 30KB 30KB [ 942.324299] bio-1 11KB 11KB [ 942.324885] eventpoll_pwq 23KB 23KB [ 942.325443] eventpoll_epi 43KB 43KB [ 942.326023] inotify_inode_mark 109KB 109KB [ 942.326594] request_queue 30KB 30KB [ 942.327189] blkdev_ioc 30KB 30KB [ 942.327759] bio-0 88KB 88KB [ 942.328315] biovec-max 510KB 565KB [ 942.328882] biovec-64 157KB 189KB [ 942.329442] biovec-16 30KB 30KB [ 942.330016] uid_cache 8KB 8KB [ 942.330572] dmaengine-unmap-2 4KB 4KB [ 942.331156] audit_buffer 7KB 7KB [ 942.331732] skbuff_fclone_cache 97KB 97KB [ 942.332316] skbuff_head_cache 285KB 498KB [ 942.332891] file_lock_cache 82KB 82KB [ 942.333458] file_lock_ctx 7KB 7KB [ 942.334029] fsnotify_mark_connector 60KB 60KB [ 942.334675] net_namespace 88KB 88KB [ 942.335238] task_delay_info 127KB 127KB [ 942.335815] taskstats 30KB 30KB [ 942.336386] proc_dir_entry 322KB 341KB [ 942.336965] pde_opener 55KB 55KB [ 942.337529] seq_file 75KB 75KB [ 942.338096] sigqueue 114KB 114KB [ 942.338683] shmem_inode_cache 1209KB 1352KB [ 942.339237] kernfs_iattrs_cache 231KB 231KB [ 942.339837] kernfs_node_cache 5203KB 5203KB [ 942.340390] mnt_cache 165KB 165KB [ 942.340970] filp 2097KB 2235KB [ 942.341532] names_cache 15096KB 15529KB [ 942.342112] hashtab_node 274KB 274KB [ 942.342693] ebitmap_node 1149KB 1149KB [ 942.343255] avtab_node 4976KB 4976KB [ 942.343834] avc_node 31KB 31KB [ 942.344399] lsm_inode_cache 3285KB 3285KB [ 942.344966] lsm_file_cache 148KB 204KB [ 942.345528] key_jar 31KB 31KB [ 942.346100] uts_namespace 15KB 15KB [ 942.346678] nsproxy 7KB 7KB [ 942.347234] vm_area_struct 791KB 944KB [ 942.347812] mm_struct 330KB 346KB [ 942.348365] fs_cache 51KB 68KB [ 942.348945] files_cache 270KB 270KB [ 942.349504] signal_cache 289KB 370KB [ 942.350085] sighand_cache 358KB 360KB [ 942.350666] task_struct 1017KB 1236KB [ 942.351229] cred_jar 135KB 168KB [ 942.351798] anon_vma_chain 197KB 248KB [ 942.352364] anon_vma 215KB 215KB [ 942.352938] pid 75KB 78KB [ 942.353501] Acpi-Operand 144KB 178KB [ 942.354072] Acpi-ParseExt 23KB 23KB [ 942.354655] Acpi-Parse 177KB 193KB [ 942.355212] Acpi-State 185KB 200KB [ 942.355789] Acpi-Namespace 24KB 24KB [ 942.356342] numa_policy 3KB 3KB [ 942.356916] trace_event_file 163KB 163KB [ 942.357475] ftrace_event_field 280KB 280KB [ 942.358056] pool_workqueue 32KB 32KB [ 942.358623] task_group 16KB 16KB [ 942.359202] vmap_area 102KB 102KB [ 942.359778] page->ptl 224KB 224KB [ 942.360336] kmemleak_scan_area 43KB 43KB [ 942.360968] kmemleak_object 136113KB 145860KB [ 942.361531] kmalloc-8k 4976KB 5024KB [ 942.362105] kmalloc-4k 6920KB 7616KB [ 942.362693] kmalloc-2k 3732KB 4320KB [ 942.363251] kmalloc-1k 2226KB 3872KB [ 942.363829] kmalloc-512 2464KB 4192KB [ 942.364384] kmalloc-256 1288KB 1288KB [ 942.364959] kmalloc-192 444KB 444KB [ 942.365518] kmalloc-128 470KB 496KB [ 942.366097] kmalloc-96 346KB 568KB [ 942.366679] kmalloc-64 980KB 1272KB [ 942.367238] kmalloc-32 800KB 836KB [ 942.367806] kmalloc-16 338KB 352KB [ 942.368367] kmalloc-8 334KB 334KB [ 942.368939] kmem_cache_node 47KB 47KB [ 942.369499] kmem_cache 75KB 75KB [ 942.370070] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0,global_oom,task_memcg=/syz5,task=syz-executor.5,pid=288,uid=0 [ 942.371572] Out of memory (oom_kill_allocating_task): Killed process 288 (syz-executor.5) total-vm:93280kB, anon-rss:388kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:0 [ 942.873988] systemd-udevd (7329) used greatest stack depth: 23744 bytes left 07:53:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000200)={0x8022, 0x21, 0x12}, 0x18) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x20) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000280)) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r2, &(0x7f0000000200)='./file1\x00', 0x0, 0x102) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="04e6ffffffffffff2d2f66696c653000"]) 07:53:54 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x2) r1 = memfd_create(&(0x7f0000000280)='\x00\r\xe2\xe3\xad((\"\xa5\xa3&8\xade\x1b\xed\xd1r\xc2s\xc3\xc4P\x94\x89J]nk\xd3\x81\xd6p\xe7\x8e\x9fq?\xa0\thq\xd7\v&Eq\xe0\x0fK\xd6\xae\x1f\b\xf6*\x8e\x1d\x068\xb2\'|A&ftw\x98\xcb\xf9\xc4\xdd\xf7\xa5\xcc\xc7x\xd4\fS\xca~\xb0\xc1\xe7\xc4m\xe9\xeej\x83\xa5y\xb1\xbe\a\xbd1U\xe1\\\xad\x13\xb2\x06\x7f\xc2\xffg\xa7\xd7\xba@\xe8\xce\'\xa1\xa8\x7f\x8b@`\xbc\xd5\x89A\xe2 (\x00\x91\n\x14\x9b\xeb\xb0\x98O\x05\xfd \x9f8\xa0\xdbJU\f\x7f\xd9Ec\x89i(\xe6\x9c\xb0\xf8&\':\x80w\xb1\"\xefI5+\x1a\x9d\xf0P\xca', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x35ea03cb86d1f3d2) accept4$unix(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80000) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7b0, 0xe}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20008800) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r6, r5) accept4$inet6(r7, 0x0, &(0x7f00000002c0), 0x400) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="2f66698f653000af0e93b0e6000000000000000000"]) r9 = syz_genetlink_get_family_id$batadv(0x0, r7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r8, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r9, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050880) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r9, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffffff}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="212b794ca229"}]}, 0x58}, 0x1, 0x0, 0x0, 0x26044800}, 0x40) finit_module(r1, 0x0, 0x0) 07:53:54 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x2000000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:53:54 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes256, 0x0, @desc3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x1d012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) statx(r2, &(0x7f0000000080)='./file0\x00', 0x6000, 0x800, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) finit_module(0xffffffffffffffff, 0x0, 0x0) 07:53:54 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(r0, &(0x7f0000000000)='./file2\x00', 0x80800, 0x14) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000000)='./file1\x00', 0x4) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5df203, 0x120) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:54 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x40000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 954.759185] Module has invalid ELF structures 07:53:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:54 executing program 2: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8008086}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x1, 0x70bd2d, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8011) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:53:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r0, &(0x7f0000000000)='./file0\x00', 0x101200, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000280), 0x9, 0x20002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000002c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000000000), 0x80000) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x130) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:53:55 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x101040, 0x11a) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r3, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 956.804053] systemd-udevd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 956.806456] CPU: 1 PID: 7396 Comm: systemd-udevd Not tainted 5.10.166 #1 [ 956.807725] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 956.809266] Call Trace: [ 956.809770] dump_stack+0x107/0x167 [ 956.810458] dump_header+0x106/0x613 [ 956.811179] oom_kill_process.cold+0x10/0x15 [ 956.812112] out_of_memory+0x110f/0x1410 [ 956.812880] ? oom_killer_disable+0x280/0x280 [ 956.813725] ? mutex_trylock+0x237/0x2b0 [ 956.814484] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 956.815601] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 956.816692] ? lock_acquire+0xf7/0x490 [ 956.817423] ? warn_alloc+0x190/0x190 [ 956.818155] __alloc_pages_nodemask+0x553/0x680 [ 956.819028] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 956.820156] alloc_pages_vma+0xbb/0x410 [ 956.820897] wp_page_copy+0x1c3/0x1f00 [ 956.821628] ? print_bad_pte+0x5a0/0x5a0 [ 956.822383] ? lock_downgrade+0x6d0/0x6d0 [ 956.823165] ? vm_normal_page+0x162/0x2e0 [ 956.823936] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 956.824913] do_wp_page+0x27b/0x1390 [ 956.825610] handle_mm_fault+0x1ce6/0x3520 [ 956.826395] ? find_held_lock+0x2c/0x110 [ 956.827157] ? __pmd_alloc+0x5e0/0x5e0 [ 956.827886] ? vmacache_find+0x55/0x2a0 [ 956.828619] ? vmacache_update+0xce/0x140 [ 956.829396] do_user_addr_fault+0x56e/0xc60 [ 956.830214] exc_page_fault+0xa2/0x1a0 [ 956.830959] ? asm_exc_page_fault+0x8/0x30 [ 956.831739] asm_exc_page_fault+0x1e/0x30 [ 956.832513] RIP: 0033:0x7f4fcc9a9072 [ 956.833208] Code: Unable to access opcode bytes at RIP 0x7f4fcc9a9048. [ 956.834479] RSP: 002b:00007ffc6abfa020 EFLAGS: 00010246 [ 956.835475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000000001e [ 956.836766] RDX: 00007f4fcc9da01e RSI: 0000563aec539190 RDI: 00007f4fcc9da01e [ 956.838098] RBP: 00007f4fcc9ef3c4 R08: 0000000000000000 R09: 0000000000000000 [ 956.839415] R10: 00007f4fcc3cb6c0 R11: 0000000000000002 R12: 0000000000000000 [ 956.840700] R13: 0000000000000000 R14: 0000000000000000 R15: 00007f4fcc3cb6c0 [ 956.842113] Mem-Info: [ 956.842611] active_anon:225 inactive_anon:47767 isolated_anon:0 [ 956.842611] active_file:61 inactive_file:117 isolated_file:15 [ 956.842611] unevictable:0 dirty:0 writeback:0 [ 956.842611] slab_reclaimable:6654 slab_unreclaimable:59698 [ 956.842611] mapped:61015 shmem:106 pagetables:957 bounce:0 [ 956.842611] free:3308 free_pcp:0 free_cma:0 [ 956.848461] Node 0 active_anon:900kB inactive_anon:191068kB active_file:244kB inactive_file:468kB unevictable:0kB isolated(anon):0kB isolated(file):60kB mapped:244060kB dirty:0kB writeback:0kB shmem:424kB writeback_tmp:0kB kernel_stack:3744kB all_unreclaimable? no [ 956.853256] Node 0 DMA free:6520kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 956.858268] lowmem_reserve[]: 0 1618 1618 1618 [ 956.859211] Node 0 DMA32 free:6712kB min:9216kB low:10872kB high:12528kB reserved_highatomic:0KB active_anon:900kB inactive_anon:190816kB active_file:480kB inactive_file:860kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3828kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 956.864593] lowmem_reserve[]: 0 0 0 0 [ 956.865400] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6520kB [ 956.868179] Node 0 DMA32: 767*4kB (UME) 275*8kB (UME) 100*16kB (UM) 5*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 7028kB [ 956.870828] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 956.872365] 253 total pagecache pages [ 956.873075] 0 pages in swap cache [ 956.873739] Swap cache stats: add 0, delete 0, find 0/0 [ 956.874730] Free swap = 0kB [ 956.875309] Total swap = 0kB [ 956.875894] 524158 pages RAM [ 956.876446] 0 pages HighMem/MovableOnly [ 956.877200] 104483 pages reserved [ 956.877898] Unreclaimable slab info: [ 956.879027] Name Used Total [ 956.880113] pid_3 3KB 3KB [ 956.881132] pid_2 63KB 63KB [ 956.882148] fib6_nodes 28KB 28KB [ 956.883189] ip6_dst_cache 37KB 37KB [ 956.884171] RAWv6 157KB 157KB [ 956.885151] UDPv6 62KB 62KB [ 956.886131] TCPv6 62KB 62KB [ 956.887153] scsi_sense_cache 4KB 4KB [ 956.888160] sd_ext_cdb 3KB 3KB [ 956.889171] virtio_scsi_cmd 16KB 16KB [ 956.890181] sgpool-128 59KB 59KB [ 956.891214] sgpool-64 63KB 63KB [ 956.892245] sgpool-32 126KB 126KB [ 956.893254] sgpool-16 75KB 75KB [ 956.894264] sgpool-8 86KB 86KB [ 956.895310] mqueue_inode_cache 62KB 62KB [ 956.896339] nfs_commit_data 15KB 15KB [ 956.897356] nfs_write_data 47KB 47KB [ 956.898359] jbd2_inode 7KB 7KB [ 956.899367] ext4_system_zone 7KB 7KB [ 956.900363] ext4_io_end_vec 7KB 7KB [ 956.901358] ext4_bio_post_read_ctx 15KB 15KB [ 956.902427] bio-2 4KB 4KB [ 956.903434] pid_namespace 7KB 7KB [ 956.904429] rpc_buffers 31KB 31KB [ 956.905416] rpc_tasks 3KB 3KB [ 956.906405] UNIX 311KB 341KB [ 956.907408] tcp_bind_bucket 8KB 8KB [ 956.908403] ip_fib_trie 8KB 8KB [ 956.909392] ip_fib_alias 15KB 15KB [ 956.910382] ip_dst_cache 8KB 8KB [ 956.911379] RAW 93KB 93KB [ 956.912369] UDP 138KB 283KB [ 956.913357] tw_sock_TCP 7KB 7KB [ 956.914374] request_sock_TCP 7KB 7KB [ 956.915426] TCP 60KB 60KB [ 956.916435] hugetlbfs_inode_cache 30KB 30KB [ 956.917501] bio-1 11KB 11KB [ 956.918510] eventpoll_pwq 23KB 23KB [ 956.919517] eventpoll_epi 43KB 43KB [ 956.920530] inotify_inode_mark 109KB 109KB [ 956.921561] request_queue 30KB 30KB [ 956.922561] blkdev_ioc 30KB 30KB [ 956.923593] bio-0 245KB 268KB [ 956.924593] biovec-max 641KB 641KB [ 956.925588] biovec-64 288KB 346KB [ 956.926595] biovec-16 48KB 48KB [ 956.927615] uid_cache 8KB 8KB [ 956.928659] dmaengine-unmap-2 4KB 4KB [ 956.929660] audit_buffer 7KB 7KB [ 956.930664] skbuff_fclone_cache 97KB 97KB [ 956.931726] skbuff_head_cache 1197KB 1248KB [ 956.932725] file_lock_cache 39KB 47KB [ 956.933726] file_lock_ctx 7KB 7KB [ 956.934724] fsnotify_mark_connector 60KB 60KB [ 956.935840] net_namespace 88KB 88KB [ 956.936797] task_delay_info 127KB 127KB [ 956.937792] taskstats 30KB 30KB [ 956.938771] proc_dir_entry 322KB 341KB [ 956.939805] pde_opener 55KB 55KB [ 956.940780] seq_file 78KB 78KB [ 956.941786] sigqueue 114KB 114KB [ 956.942792] shmem_inode_cache 1214KB 1320KB [ 956.943802] kernfs_iattrs_cache 231KB 231KB [ 956.944853] kernfs_node_cache 5026KB 5057KB [ 956.945867] mnt_cache 181KB 181KB [ 956.946847] filp 2322KB 2328KB [ 956.947850] names_cache 18190KB 18355KB [ 956.948853] hashtab_node 274KB 274KB [ 956.949825] ebitmap_node 1149KB 1149KB [ 956.950850] avtab_node 4976KB 4976KB [ 956.951809] avc_node 31KB 31KB [ 956.952823] lsm_inode_cache 2584KB 2976KB [ 956.953795] lsm_file_cache 147KB 204KB [ 956.954759] key_jar 31KB 31KB [ 956.955755] uts_namespace 15KB 15KB [ 956.956721] nsproxy 7KB 7KB [ 956.957739] vm_area_struct 1002KB 1172KB [ 956.958693] mm_struct 329KB 346KB [ 956.959690] fs_cache 50KB 68KB [ 956.960621] files_cache 77KB 191KB [ 956.961611] signal_cache 315KB 370KB [ 956.962558] sighand_cache 353KB 360KB [ 956.963539] task_struct 1184KB 1210KB [ 956.964478] cred_jar 160KB 160KB [ 956.965430] anon_vma_chain 255KB 255KB [ 956.966374] anon_vma 235KB 235KB [ 956.967328] pid 75KB 78KB [ 956.968307] Acpi-Operand 144KB 178KB [ 956.969325] Acpi-ParseExt 23KB 23KB [ 956.970346] Acpi-Parse 177KB 193KB [ 956.971414] Acpi-State 185KB 200KB [ 956.972436] Acpi-Namespace 24KB 24KB [ 956.973477] numa_policy 3KB 3KB [ 956.974532] trace_event_file 163KB 163KB [ 956.975557] ftrace_event_field 280KB 280KB [ 956.976596] pool_workqueue 32KB 32KB [ 956.977537] task_group 16KB 16KB [ 956.978515] vmap_area 102KB 102KB [ 956.979489] page->ptl 169KB 169KB [ 956.980464] kmemleak_scan_area 43KB 43KB [ 956.982161] kmemleak_object 133751KB 144509KB [ 956.983172] kmalloc-8k 4336KB 4576KB [ 956.984132] kmalloc-4k 7072KB 7936KB [ 956.985069] kmalloc-2k 3520KB 4256KB [ 956.986048] kmalloc-1k 2112KB 3808KB [ 956.987001] kmalloc-512 5335KB 5568KB [ 956.987982] kmalloc-256 1203KB 1320KB [ 956.988933] kmalloc-192 451KB 460KB [ 956.989917] kmalloc-128 469KB 496KB [ 956.990861] kmalloc-96 515KB 552KB [ 956.991841] kmalloc-64 1251KB 1260KB [ 956.992792] kmalloc-32 780KB 836KB [ 956.993769] kmalloc-16 336KB 352KB [ 956.994699] kmalloc-8 334KB 334KB [ 956.995685] kmem_cache_node 47KB 47KB [ 956.996580] kmem_cache 75KB 75KB [ 956.997504] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-udevd.service,task=systemd-udevd,pid=7396,uid=0 [ 957.001441] Out of memory (oom_kill_allocating_task): Killed process 7396 (systemd-udevd) total-vm:35496kB, anon-rss:9900kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0 [ 957.028711] systemd-udevd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 957.030605] CPU: 1 PID: 7395 Comm: systemd-udevd Not tainted 5.10.166 #1 [ 957.031836] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 957.033312] Call Trace: [ 957.033779] dump_stack+0x107/0x167 [ 957.034442] dump_header+0x106/0x613 [ 957.035131] oom_kill_process.cold+0x10/0x15 [ 957.035908] out_of_memory+0x110f/0x1410 [ 957.036647] ? oom_killer_disable+0x280/0x280 [ 957.037449] ? mutex_trylock+0x237/0x2b0 [ 957.038132] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 957.039176] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 957.040175] ? lock_acquire+0xf7/0x490 [ 957.040860] ? warn_alloc+0x190/0x190 [ 957.041510] __alloc_pages_nodemask+0x553/0x680 [ 957.042358] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 957.043358] ? xas_load+0x66/0x2c0 [ 957.043997] ? find_get_entry+0x2d9/0x6e0 [ 957.044769] alloc_pages_current+0x187/0x280 [ 957.045493] __page_cache_alloc+0x2d2/0x360 [ 957.046259] pagecache_get_page+0x2c7/0xc80 [ 957.046984] filemap_fault+0x177d/0x21b0 [ 957.047723] ? read_cache_page_gfp+0x30/0x30 [ 957.048501] ? replace_page_cache_page+0x1200/0x1200 [ 957.049457] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 957.050382] ext4_filemap_fault+0x87/0xc0 [ 957.051119] __do_fault+0x113/0x410 [ 957.051747] handle_mm_fault+0x1e72/0x3520 [ 957.052494] ? mntput_no_expire+0x16e/0xc20 [ 957.053234] ? __pmd_alloc+0x5e0/0x5e0 [ 957.053927] ? vmacache_find+0x55/0x2a0 [ 957.054644] ? vmacache_update+0xce/0x140 [ 957.055368] do_user_addr_fault+0x56e/0xc60 [ 957.056129] exc_page_fault+0xa2/0x1a0 [ 957.056800] ? asm_exc_page_fault+0x8/0x30 [ 957.057512] asm_exc_page_fault+0x1e/0x30 [ 957.058204] RIP: 0033:0x563ae9d0ea12 [ 957.058834] Code: Unable to access opcode bytes at RIP 0x563ae9d0e9e8. [ 957.059911] RSP: 002b:00007ffc6abfe730 EFLAGS: 00010207 [ 957.060819] RAX: 0000000000000015 RBX: 0000563aebcd42c0 RCX: 00007f4fcc88a8f7 [ 957.062012] RDX: 0000000000000008 RSI: 0000563aec543310 RDI: 0000000000000009 [ 957.063276] RBP: 0000563aec53f010 R08: 0000563ae9d37660 R09: 0000000000000000 [ 957.064469] R10: 00007f4fcc3cb6c0 R11: 0000000000000206 R12: 0000000000000000 [ 957.065640] R13: 0000000000000000 R14: 0000000000001022 R15: 00007ffc6abfe7f0 [ 957.066863] Mem-Info: [ 957.067282] active_anon:229 inactive_anon:47743 isolated_anon:0 [ 957.067282] active_file:23 inactive_file:8 isolated_file:0 [ 957.067282] unevictable:0 dirty:0 writeback:0 [ 957.067282] slab_reclaimable:6654 slab_unreclaimable:59566 [ 957.067282] mapped:60964 shmem:106 pagetables:957 bounce:0 [ 957.067282] free:3387 free_pcp:0 free_cma:0 [ 957.072614] Node 0 active_anon:916kB inactive_anon:190972kB active_file:92kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:243856kB dirty:0kB writeback:0kB shmem:424kB writeback_tmp:0kB kernel_stack:3712kB all_unreclaimable? no [ 957.076953] Node 0 DMA free:6520kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 957.082185] lowmem_reserve[]: 0 1618 1618 1618 [ 957.083132] Node 0 DMA32 free:7028kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:916kB inactive_anon:191140kB active_file:0kB inactive_file:472kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3828kB bounce:0kB free_pcp:204kB local_pcp:0kB free_cma:0kB [ 957.088395] lowmem_reserve[]: 0 0 0 0 [ 957.089191] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6520kB [ 957.091560] Node 0 DMA32: 806*4kB (UM) 273*8kB (UME) 97*16kB (UM) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6960kB [ 957.093708] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 957.095175] 183 total pagecache pages [ 957.095806] 0 pages in swap cache [ 957.096392] Swap cache stats: add 0, delete 0, find 0/0 [ 957.097317] Free swap = 0kB [ 957.097814] Total swap = 0kB [ 957.098309] 524158 pages RAM [ 957.098827] 0 pages HighMem/MovableOnly [ 957.099472] 104483 pages reserved [ 957.100096] Unreclaimable slab info: [ 957.100767] Name Used Total [ 957.101892] pid_3 3KB 3KB [ 957.102815] pid_2 63KB 63KB [ 957.103720] fib6_nodes 28KB 28KB [ 957.104691] ip6_dst_cache 37KB 37KB [ 957.105601] RAWv6 157KB 157KB [ 957.106580] UDPv6 62KB 62KB [ 957.107472] TCPv6 62KB 62KB [ 957.108333] scsi_sense_cache 4KB 4KB [ 957.109236] sd_ext_cdb 3KB 3KB [ 957.110095] virtio_scsi_cmd 16KB 16KB [ 957.110977] sgpool-128 59KB 59KB [ 957.111929] sgpool-64 63KB 63KB [ 957.112942] sgpool-32 141KB 141KB [ 957.113856] sgpool-16 82KB 82KB [ 957.114770] sgpool-8 86KB 86KB [ 957.115715] mqueue_inode_cache 62KB 62KB [ 957.116582] nfs_commit_data 15KB 15KB [ 957.117453] nfs_write_data 47KB 47KB [ 957.118317] jbd2_inode 7KB 7KB [ 957.119179] ext4_system_zone 7KB 7KB [ 957.120031] ext4_io_end_vec 7KB 7KB [ 957.120884] ext4_bio_post_read_ctx 15KB 15KB [ 957.121805] bio-2 4KB 4KB [ 957.122659] pid_namespace 7KB 7KB [ 957.123494] rpc_buffers 31KB 31KB [ 957.124338] rpc_tasks 3KB 3KB [ 957.125190] UNIX 311KB 341KB [ 957.126039] tcp_bind_bucket 8KB 8KB [ 957.126909] ip_fib_trie 8KB 8KB [ 957.127759] ip_fib_alias 15KB 15KB [ 957.128597] ip_dst_cache 8KB 8KB [ 957.129438] RAW 93KB 93KB [ 957.130287] UDP 138KB 283KB [ 957.131144] tw_sock_TCP 7KB 7KB [ 957.132165] request_sock_TCP 7KB 7KB [ 957.133194] TCP 60KB 60KB [ 957.134126] hugetlbfs_inode_cache 30KB 30KB [ 957.135050] bio-1 11KB 11KB [ 957.135903] eventpoll_pwq 23KB 23KB [ 957.136744] eventpoll_epi 43KB 43KB [ 957.137568] inotify_inode_mark 109KB 109KB [ 957.138440] request_queue 30KB 30KB [ 957.139281] blkdev_ioc 30KB 30KB [ 957.140116] bio-0 249KB 268KB [ 957.140961] biovec-max 641KB 641KB [ 957.141798] biovec-64 303KB 346KB [ 957.142618] biovec-16 48KB 48KB [ 957.143469] uid_cache 8KB 8KB [ 957.144316] dmaengine-unmap-2 4KB 4KB [ 957.145161] audit_buffer 7KB 7KB [ 957.146001] skbuff_fclone_cache 97KB 97KB [ 957.146874] skbuff_head_cache 1210KB 1248KB [ 957.147724] file_lock_cache 39KB 47KB [ 957.148548] file_lock_ctx 7KB 7KB [ 957.149386] fsnotify_mark_connector 60KB 60KB [ 957.150301] net_namespace 88KB 88KB [ 957.151151] task_delay_info 127KB 127KB [ 957.151994] taskstats 30KB 30KB [ 957.152824] proc_dir_entry 322KB 341KB [ 957.153661] pde_opener 55KB 55KB [ 957.154462] seq_file 78KB 78KB [ 957.155310] sigqueue 114KB 114KB [ 957.156142] shmem_inode_cache 1214KB 1320KB [ 957.156969] kernfs_iattrs_cache 231KB 231KB [ 957.157828] kernfs_node_cache 5026KB 5057KB [ 957.158656] mnt_cache 181KB 181KB [ 957.159465] filp 2306KB 2328KB [ 957.160289] names_cache 17675KB 17850KB [ 957.161268] hashtab_node 274KB 274KB [ 957.162191] ebitmap_node 1149KB 1149KB [ 957.163105] avtab_node 4976KB 4976KB [ 957.163940] avc_node 31KB 31KB [ 957.164783] lsm_inode_cache 2583KB 2976KB [ 957.165589] lsm_file_cache 147KB 204KB [ 957.166419] key_jar 31KB 31KB [ 957.167261] uts_namespace 15KB 15KB [ 957.168302] nsproxy 7KB 7KB [ 957.169136] vm_area_struct 1002KB 1172KB [ 957.169952] mm_struct 329KB 346KB [ 957.170769] fs_cache 50KB 68KB [ 957.171580] files_cache 77KB 191KB [ 957.172406] signal_cache 315KB 370KB [ 957.173223] sighand_cache 353KB 360KB [ 957.174038] task_struct 1184KB 1210KB [ 957.174875] cred_jar 160KB 160KB [ 957.175690] anon_vma_chain 255KB 255KB [ 957.176485] anon_vma 235KB 235KB [ 957.177303] pid 75KB 78KB [ 957.178239] Acpi-Operand 144KB 178KB [ 957.179147] Acpi-ParseExt 23KB 23KB [ 957.179973] Acpi-Parse 177KB 193KB [ 957.180793] Acpi-State 185KB 200KB [ 957.181592] Acpi-Namespace 24KB 24KB [ 957.182407] numa_policy 3KB 3KB [ 957.183227] trace_event_file 163KB 163KB [ 957.184033] ftrace_event_field 280KB 280KB [ 957.184853] pool_workqueue 32KB 32KB [ 957.185662] task_group 16KB 16KB [ 957.186457] vmap_area 102KB 102KB [ 957.187282] page->ptl 169KB 169KB [ 957.188097] kmemleak_scan_area 43KB 43KB [ 957.189054] kmemleak_object 133706KB 144493KB [ 957.189895] kmalloc-8k 4336KB 4576KB [ 957.190715] kmalloc-4k 7072KB 7936KB [ 957.191549] kmalloc-2k 3520KB 4256KB [ 957.192538] kmalloc-1k 2106KB 3808KB [ 957.193351] kmalloc-512 5350KB 5568KB [ 957.194161] kmalloc-256 1203KB 1320KB [ 957.194996] kmalloc-192 451KB 460KB [ 957.195807] kmalloc-128 457KB 496KB [ 957.196598] kmalloc-96 515KB 552KB [ 957.197414] kmalloc-64 1248KB 1260KB [ 957.198218] kmalloc-32 780KB 836KB [ 957.199039] kmalloc-16 336KB 352KB [ 957.199849] kmalloc-8 334KB 334KB [ 957.200660] kmem_cache_node 47KB 47KB [ 957.201444] kmem_cache 75KB 75KB [ 957.202247] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-udevd.service,task=systemd-udevd,pid=7395,uid=0 [ 957.205016] Out of memory (oom_kill_allocating_task): Killed process 7395 (systemd-udevd) total-vm:35496kB, anon-rss:9916kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0 [ 957.439171] systemd-udevd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 957.440483] CPU: 1 PID: 7398 Comm: systemd-udevd Not tainted 5.10.166 #1 [ 957.441313] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 957.442321] Call Trace: [ 957.442645] dump_stack+0x107/0x167 [ 957.443096] dump_header+0x106/0x613 [ 957.443553] oom_kill_process.cold+0x10/0x15 [ 957.444087] out_of_memory+0x110f/0x1410 [ 957.444580] ? oom_killer_disable+0x280/0x280 [ 957.445124] ? mutex_trylock+0x237/0x2b0 [ 957.445616] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 957.446342] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 957.447070] ? lock_acquire+0xf7/0x490 [ 957.447554] ? warn_alloc+0x190/0x190 [ 957.448037] __alloc_pages_nodemask+0x553/0x680 [ 957.448614] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 957.449460] ? xas_load+0x66/0x2c0 [ 957.449905] ? find_get_entry+0x2d9/0x6e0 [ 957.450506] alloc_pages_current+0x187/0x280 [ 957.451159] __page_cache_alloc+0x2d2/0x360 [ 957.451733] pagecache_get_page+0x2c7/0xc80 [ 957.452303] filemap_fault+0x177d/0x21b0 [ 957.452841] ? read_cache_page_gfp+0x30/0x30 [ 957.453440] ? replace_page_cache_page+0x1200/0x1200 [ 957.454114] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 957.454874] ext4_filemap_fault+0x87/0xc0 [ 957.455423] __do_fault+0x113/0x410 [ 957.455905] handle_mm_fault+0x1e72/0x3520 [ 957.456458] ? find_held_lock+0x2c/0x110 [ 957.456952] ? __pmd_alloc+0x5e0/0x5e0 [ 957.457439] ? vmacache_find+0x55/0x2a0 [ 957.457916] do_user_addr_fault+0x56e/0xc60 [ 957.458439] exc_page_fault+0xa2/0x1a0 [ 957.458918] ? asm_exc_page_fault+0x8/0x30 [ 957.459425] asm_exc_page_fault+0x1e/0x30 [ 957.459914] RIP: 0033:0x7f4fcc7b1130 [ 957.460356] Code: Unable to access opcode bytes at RIP 0x7f4fcc7b1106. [ 957.461144] RSP: 002b:00007ffc6abfa118 EFLAGS: 00010202 [ 957.461779] RAX: 0000000000000000 RBX: 0000563aec54e5d0 RCX: 00000000000000ff [ 957.462620] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000563aec514b05 [ 957.463477] RBP: 0000563aec514b05 R08: 0000000000000001 R09: 0000000000000000 [ 957.464321] R10: 0000563aec538840 R11: 0000000000000246 R12: 0000563aec514b05 [ 957.465161] R13: 0000000000000000 R14: 00007ffc6abfa180 R15: 00007ffc6abfa180 [ 957.466185] Mem-Info: [ 957.466497] active_anon:229 inactive_anon:47648 isolated_anon:0 [ 957.466497] active_file:14 inactive_file:97 isolated_file:3 [ 957.466497] unevictable:0 dirty:0 writeback:0 [ 957.466497] slab_reclaimable:6653 slab_unreclaimable:59568 [ 957.466497] mapped:60950 shmem:106 pagetables:942 bounce:0 [ 957.466497] free:2984 free_pcp:79 free_cma:0 [ 957.470412] Node 0 active_anon:916kB inactive_anon:190592kB active_file:56kB inactive_file:388kB unevictable:0kB isolated(anon):0kB isolated(file):12kB mapped:243800kB dirty:0kB writeback:0kB shmem:424kB writeback_tmp:0kB kernel_stack:3712kB all_unreclaimable? no [ 957.473251] Node 0 DMA free:6520kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 957.476410] lowmem_reserve[]: 0 1618 1618 1618 [ 957.477008] Node 0 DMA32 free:5416kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:916kB inactive_anon:190928kB active_file:0kB inactive_file:80kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3768kB bounce:0kB free_pcp:316kB local_pcp:0kB free_cma:0kB [ 957.480415] lowmem_reserve[]: 0 0 0 0 [ 957.480967] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6520kB [ 957.482656] Node 0 DMA32: 567*4kB (M) 184*8kB (UME) 55*16kB (UM) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4684kB [ 957.484301] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 957.485322] 255 total pagecache pages [ 957.485789] 0 pages in swap cache [ 957.486205] Swap cache stats: add 0, delete 0, find 0/0 [ 957.486850] Free swap = 0kB [ 957.487205] Total swap = 0kB [ 957.487565] 524158 pages RAM [ 957.487945] 0 pages HighMem/MovableOnly [ 957.488375] 104483 pages reserved [ 957.488802] Unreclaimable slab info: [ 957.489234] Name Used Total [ 957.489906] pid_3 3KB 3KB [ 957.490670] pid_2 63KB 63KB [ 957.491313] fib6_nodes 28KB 28KB [ 957.491963] ip6_dst_cache 37KB 37KB [ 957.492606] RAWv6 157KB 157KB [ 957.493253] UDPv6 62KB 62KB [ 957.494000] TCPv6 62KB 62KB [ 957.494648] scsi_sense_cache 4KB 4KB [ 957.495277] sd_ext_cdb 3KB 3KB [ 957.495917] virtio_scsi_cmd 16KB 16KB [ 957.496546] sgpool-128 59KB 59KB [ 957.497189] sgpool-64 63KB 63KB [ 957.497840] sgpool-32 157KB 157KB [ 957.498562] sgpool-16 82KB 82KB [ 957.499220] sgpool-8 86KB 86KB [ 957.499854] mqueue_inode_cache 62KB 62KB [ 957.500455] nfs_commit_data 15KB 15KB [ 957.501081] nfs_write_data 47KB 47KB [ 957.501735] jbd2_inode 7KB 7KB [ 957.502469] ext4_system_zone 7KB 7KB [ 957.503187] ext4_io_end_vec 7KB 7KB [ 957.503830] ext4_bio_post_read_ctx 15KB 15KB [ 957.504497] bio-2 4KB 4KB [ 957.505148] pid_namespace 7KB 7KB [ 957.505799] rpc_buffers 31KB 31KB [ 957.506427] rpc_tasks 3KB 3KB [ 957.507087] UNIX 311KB 341KB [ 957.507715] tcp_bind_bucket 8KB 8KB [ 957.508341] ip_fib_trie 8KB 8KB [ 957.508981] ip_fib_alias 15KB 15KB [ 957.509613] ip_dst_cache 8KB 8KB [ 957.510245] RAW 93KB 93KB [ 957.510896] UDP 138KB 283KB [ 957.511493] tw_sock_TCP 7KB 7KB [ 957.512139] request_sock_TCP 7KB 7KB [ 957.512778] TCP 60KB 60KB [ 957.513401] hugetlbfs_inode_cache 30KB 30KB [ 957.514071] bio-1 11KB 11KB [ 957.514713] eventpoll_pwq 23KB 23KB [ 957.515354] eventpoll_epi 43KB 43KB [ 957.516004] inotify_inode_mark 109KB 109KB [ 957.516658] request_queue 30KB 30KB [ 957.517272] blkdev_ioc 30KB 30KB [ 957.517910] bio-0 257KB 268KB [ 957.518539] biovec-max 641KB 641KB [ 957.519182] biovec-64 303KB 346KB [ 957.519822] biovec-16 52KB 52KB [ 957.520447] uid_cache 8KB 8KB [ 957.521095] dmaengine-unmap-2 4KB 4KB [ 957.521728] audit_buffer 7KB 7KB [ 957.522348] skbuff_fclone_cache 97KB 97KB [ 957.523020] skbuff_head_cache 1236KB 1248KB [ 957.523656] file_lock_cache 39KB 47KB [ 957.524281] file_lock_ctx 7KB 7KB [ 957.524911] fsnotify_mark_connector 60KB 60KB [ 957.525597] net_namespace 88KB 88KB [ 957.526226] task_delay_info 127KB 127KB [ 957.526874] taskstats 30KB 30KB [ 957.527488] proc_dir_entry 322KB 341KB [ 957.528131] pde_opener 55KB 55KB [ 957.528749] seq_file 78KB 78KB [ 957.529368] sigqueue 114KB 114KB [ 957.530001] shmem_inode_cache 1214KB 1320KB [ 957.530612] kernfs_iattrs_cache 231KB 231KB [ 957.531275] kernfs_node_cache 5026KB 5057KB [ 957.531893] mnt_cache 181KB 181KB [ 957.532506] filp 2306KB 2328KB [ 957.533157] names_cache 17675KB 17850KB [ 957.533782] hashtab_node 274KB 274KB [ 957.534384] ebitmap_node 1149KB 1149KB [ 957.535032] avtab_node 4976KB 4976KB [ 957.535653] avc_node 31KB 31KB [ 957.536256] lsm_inode_cache 2583KB 2976KB [ 957.536884] lsm_file_cache 147KB 204KB [ 957.537491] key_jar 31KB 31KB [ 957.538123] uts_namespace 15KB 15KB [ 957.538747] nsproxy 7KB 7KB [ 957.539366] vm_area_struct 1002KB 1172KB [ 957.539984] mm_struct 329KB 346KB [ 957.540591] fs_cache 50KB 68KB [ 957.541208] files_cache 77KB 191KB [ 957.541825] signal_cache 315KB 370KB [ 957.542426] sighand_cache 353KB 360KB [ 957.543054] task_struct 1184KB 1210KB [ 957.543677] cred_jar 160KB 160KB [ 957.544276] anon_vma_chain 255KB 255KB [ 957.544890] anon_vma 235KB 235KB [ 957.545491] pid 75KB 78KB [ 957.546109] Acpi-Operand 144KB 178KB [ 957.546726] Acpi-ParseExt 23KB 23KB [ 957.547338] Acpi-Parse 177KB 193KB [ 957.547955] Acpi-State 185KB 200KB [ 957.548556] Acpi-Namespace 24KB 24KB [ 957.549177] numa_policy 3KB 3KB [ 957.549792] trace_event_file 163KB 163KB [ 957.550378] ftrace_event_field 280KB 280KB [ 957.551016] pool_workqueue 32KB 32KB [ 957.551611] task_group 16KB 16KB [ 957.552222] vmap_area 102KB 102KB [ 957.552829] page->ptl 169KB 169KB [ 957.553430] kmemleak_scan_area 43KB 43KB [ 957.554187] kmemleak_object 133917KB 144493KB [ 957.554811] kmalloc-8k 4336KB 4576KB [ 957.555414] kmalloc-4k 7072KB 7936KB [ 957.556025] kmalloc-2k 3520KB 4256KB [ 957.556629] kmalloc-1k 2106KB 3808KB [ 957.557231] kmalloc-512 5445KB 5568KB [ 957.557838] kmalloc-256 1203KB 1320KB [ 957.558432] kmalloc-192 451KB 460KB [ 957.559057] kmalloc-128 457KB 496KB [ 957.559670] kmalloc-96 518KB 552KB [ 957.560262] kmalloc-64 1248KB 1260KB [ 957.560876] kmalloc-32 780KB 836KB [ 957.561474] kmalloc-16 336KB 352KB [ 957.562088] kmalloc-8 334KB 334KB [ 957.562686] kmem_cache_node 47KB 47KB [ 957.563281] kmem_cache 75KB 75KB [ 957.563933] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-udevd.service,task=systemd-udevd,pid=7398,uid=0 [ 957.565917] Out of memory (oom_kill_allocating_task): Killed process 7398 (systemd-udevd) total-vm:35496kB, anon-rss:9920kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0 [ 957.675322] systemd-udevd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 957.676429] CPU: 1 PID: 7397 Comm: systemd-udevd Not tainted 5.10.166 #1 [ 957.677136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 957.678011] Call Trace: [ 957.678289] dump_stack+0x107/0x167 [ 957.678677] dump_header+0x106/0x613 [ 957.679092] oom_kill_process.cold+0x10/0x15 [ 957.679565] out_of_memory+0x110f/0x1410 [ 957.679998] ? oom_killer_disable+0x280/0x280 [ 957.680485] ? mutex_trylock+0x237/0x2b0 [ 957.680930] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 957.681531] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 957.682169] ? lock_acquire+0xf7/0x490 [ 957.682598] ? warn_alloc+0x190/0x190 [ 957.683027] __alloc_pages_nodemask+0x553/0x680 [ 957.683536] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 957.684183] ? xas_load+0x66/0x2c0 [ 957.684574] ? find_get_entry+0x2d9/0x6e0 [ 957.685031] alloc_pages_current+0x187/0x280 [ 957.685508] __page_cache_alloc+0x2d2/0x360 [ 957.685988] pagecache_get_page+0x2c7/0xc80 [ 957.686458] filemap_fault+0x177d/0x21b0 [ 957.686924] ? read_cache_page_gfp+0x30/0x30 [ 957.687405] ? replace_page_cache_page+0x1200/0x1200 [ 957.687956] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 957.688523] ext4_filemap_fault+0x87/0xc0 [ 957.688974] __do_fault+0x113/0x410 [ 957.689365] handle_mm_fault+0x1e72/0x3520 [ 957.689837] ? find_held_lock+0x2c/0x110 [ 957.690276] ? __pmd_alloc+0x5e0/0x5e0 [ 957.690702] ? vmacache_find+0x55/0x2a0 [ 957.691136] do_user_addr_fault+0x56e/0xc60 [ 957.691600] exc_page_fault+0xa2/0x1a0 [ 957.692025] ? asm_exc_page_fault+0x8/0x30 [ 957.692490] asm_exc_page_fault+0x1e/0x30 [ 957.692935] RIP: 0033:0x563ae9c80070 [ 957.693336] Code: Unable to access opcode bytes at RIP 0x563ae9c80046. [ 957.694047] RSP: 002b:00007ffc6abfa0e8 EFLAGS: 00010202 [ 957.694624] RAX: 0000563aec538820 RBX: 0000000000000000 RCX: 00007ffc6abfa228 [ 957.695408] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000010 [ 957.696175] RBP: 0000000000000010 R08: 0000000000000000 R09: 0073656369766564 [ 957.696944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000563aec53cf7c [ 957.697714] R13: 0000000000000010 R14: 00000000ffffffff R15: 0000000000000001 [ 957.698578] Mem-Info: [ 957.698879] active_anon:229 inactive_anon:47600 isolated_anon:0 [ 957.698879] active_file:18 inactive_file:20 isolated_file:0 [ 957.698879] unevictable:0 dirty:0 writeback:0 [ 957.698879] slab_reclaimable:6653 slab_unreclaimable:59450 [ 957.698879] mapped:60943 shmem:106 pagetables:924 bounce:0 [ 957.698879] free:2736 free_pcp:0 free_cma:0 [ 957.702175] Node 0 active_anon:916kB inactive_anon:190400kB active_file:72kB inactive_file:80kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:243772kB dirty:0kB writeback:0kB shmem:424kB writeback_tmp:0kB kernel_stack:3648kB all_unreclaimable? no [ 957.704683] Node 0 DMA free:6496kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 957.707499] lowmem_reserve[]: 0 1618 1618 1618 [ 957.708027] Node 0 DMA32 free:4448kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:916kB inactive_anon:190736kB active_file:344kB inactive_file:0kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3696kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 957.711110] lowmem_reserve[]: 0 0 0 0 [ 957.711554] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6496kB [ 957.712992] Node 0 DMA32: 728*4kB (UM) 150*8kB (UME) 35*16kB (UM) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4736kB [ 957.714487] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 957.715416] 162 total pagecache pages [ 957.715835] 0 pages in swap cache [ 957.716198] Swap cache stats: add 0, delete 0, find 0/0 [ 957.716791] Free swap = 0kB [ 957.717114] Total swap = 0kB [ 957.717439] 524158 pages RAM [ 957.717781] 0 pages HighMem/MovableOnly [ 957.718210] 104483 pages reserved [ 957.718583] Unreclaimable slab info: [ 957.719015] Name Used Total [ 957.719599] pid_3 3KB 3KB [ 957.720182] pid_2 63KB 63KB [ 957.720771] fib6_nodes 28KB 28KB [ 957.721340] ip6_dst_cache 37KB 37KB [ 957.721933] RAWv6 157KB 157KB [ 957.722505] UDPv6 62KB 62KB [ 957.723085] TCPv6 62KB 62KB [ 957.723675] scsi_sense_cache 4KB 4KB [ 957.724246] sd_ext_cdb 3KB 3KB [ 957.724836] virtio_scsi_cmd 16KB 16KB [ 957.725416] sgpool-128 59KB 59KB [ 957.725991] sgpool-64 63KB 63KB [ 957.726574] sgpool-32 236KB 236KB [ 957.727179] sgpool-16 82KB 82KB [ 957.727775] sgpool-8 90KB 90KB [ 957.728339] mqueue_inode_cache 62KB 62KB [ 957.728928] nfs_commit_data 15KB 15KB [ 957.729506] nfs_write_data 47KB 47KB [ 957.730103] jbd2_inode 7KB 7KB [ 957.730694] ext4_system_zone 7KB 7KB [ 957.731284] ext4_io_end_vec 7KB 7KB [ 957.731878] ext4_bio_post_read_ctx 15KB 15KB [ 957.732485] bio-2 4KB 4KB [ 957.733077] pid_namespace 7KB 7KB [ 957.733651] rpc_buffers 31KB 31KB [ 957.734222] rpc_tasks 3KB 3KB [ 957.734795] UNIX 311KB 341KB [ 957.735388] tcp_bind_bucket 8KB 8KB [ 957.735984] ip_fib_trie 8KB 8KB [ 957.736572] ip_fib_alias 15KB 15KB [ 957.737168] ip_dst_cache 8KB 8KB [ 957.737765] RAW 93KB 93KB [ 957.738328] UDP 138KB 283KB [ 957.738934] tw_sock_TCP 7KB 7KB [ 957.739516] request_sock_TCP 7KB 7KB [ 957.740109] TCP 60KB 60KB [ 957.740698] hugetlbfs_inode_cache 30KB 30KB [ 957.741316] bio-1 11KB 11KB [ 957.741913] eventpoll_pwq 23KB 23KB [ 957.742488] eventpoll_epi 43KB 43KB [ 957.743089] inotify_inode_mark 109KB 109KB [ 957.743683] request_queue 30KB 30KB [ 957.744251] blkdev_ioc 30KB 30KB [ 957.744836] bio-0 257KB 268KB [ 957.745404] biovec-max 641KB 641KB [ 957.745997] biovec-64 362KB 362KB [ 957.746570] biovec-16 56KB 56KB [ 957.747182] uid_cache 8KB 8KB [ 957.747754] dmaengine-unmap-2 4KB 4KB [ 957.748327] audit_buffer 7KB 7KB [ 957.748908] skbuff_fclone_cache 97KB 97KB [ 957.749461] skbuff_head_cache 1248KB 1248KB [ 957.750034] file_lock_cache 39KB 47KB [ 957.750563] file_lock_ctx 7KB 7KB [ 957.751142] fsnotify_mark_connector 60KB 60KB [ 957.751763] net_namespace 88KB 88KB [ 957.752338] task_delay_info 127KB 127KB [ 957.752918] taskstats 30KB 30KB [ 957.753475] proc_dir_entry 322KB 341KB [ 957.754041] pde_opener 55KB 55KB [ 957.754605] seq_file 78KB 78KB [ 957.755188] sigqueue 114KB 114KB [ 957.755769] shmem_inode_cache 1214KB 1320KB [ 957.756329] kernfs_iattrs_cache 231KB 231KB [ 957.756921] kernfs_node_cache 5026KB 5057KB [ 957.757492] mnt_cache 181KB 181KB [ 957.758071] filp 2264KB 2328KB [ 957.758647] names_cache 17004KB 17344KB [ 957.759209] hashtab_node 274KB 274KB [ 957.759785] ebitmap_node 1149KB 1149KB [ 957.760338] avtab_node 4976KB 4976KB [ 957.760918] avc_node 31KB 31KB [ 957.761483] lsm_inode_cache 2583KB 2976KB [ 957.762054] lsm_file_cache 147KB 204KB [ 957.762613] key_jar 31KB 31KB [ 957.763199] uts_namespace 15KB 15KB [ 957.763774] nsproxy 7KB 7KB [ 957.764341] vm_area_struct 1002KB 1172KB [ 957.764912] mm_struct 329KB 346KB [ 957.765465] fs_cache 50KB 68KB [ 957.766039] files_cache 77KB 191KB [ 957.766593] signal_cache 315KB 370KB [ 957.767184] sighand_cache 353KB 360KB [ 957.767766] task_struct 1184KB 1210KB [ 957.768319] cred_jar 160KB 160KB [ 957.768905] anon_vma_chain 255KB 255KB [ 957.769461] anon_vma 235KB 235KB [ 957.770039] pid 75KB 78KB [ 957.770603] Acpi-Operand 144KB 178KB [ 957.771192] Acpi-ParseExt 23KB 23KB [ 957.771763] Acpi-Parse 177KB 193KB [ 957.772330] Acpi-State 185KB 200KB [ 957.772905] Acpi-Namespace 24KB 24KB [ 957.773476] numa_policy 3KB 3KB [ 957.774042] trace_event_file 163KB 163KB [ 957.774601] ftrace_event_field 280KB 280KB [ 957.775196] pool_workqueue 32KB 32KB [ 957.775777] task_group 16KB 16KB [ 957.776336] vmap_area 102KB 102KB [ 957.776915] page->ptl 169KB 169KB [ 957.777475] kmemleak_scan_area 43KB 43KB [ 957.778292] kmemleak_object 133921KB 144493KB [ 957.778884] kmalloc-8k 4336KB 4576KB [ 957.779448] kmalloc-4k 6992KB 7904KB [ 957.780033] kmalloc-2k 3520KB 4256KB [ 957.780591] kmalloc-1k 2106KB 3808KB [ 957.781168] kmalloc-512 5513KB 5568KB [ 957.781750] kmalloc-256 1203KB 1320KB [ 957.782320] kmalloc-192 451KB 460KB [ 957.782914] kmalloc-128 456KB 496KB [ 957.783473] kmalloc-96 525KB 552KB [ 957.784045] kmalloc-64 1256KB 1260KB [ 957.784602] kmalloc-32 778KB 836KB [ 957.785170] kmalloc-16 336KB 352KB [ 957.785744] kmalloc-8 334KB 334KB [ 957.786298] kmem_cache_node 47KB 47KB [ 957.786882] kmem_cache 75KB 75KB [ 957.787440] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-udevd.service,task=systemd-udevd,pid=7397,uid=0 [ 957.789178] Out of memory (oom_kill_allocating_task): Killed process 7397 (systemd-udevd) total-vm:35496kB, anon-rss:9916kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0 [ 961.124755] Bluetooth: hci7: command 0x0409 tx timeout [ 963.172713] Bluetooth: hci7: command 0x041b tx timeout [ 965.220717] Bluetooth: hci7: command 0x040f tx timeout [ 966.365427] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 966.367457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 966.371037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 966.408250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 966.410077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 966.412754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 967.269703] Bluetooth: hci7: command 0x0419 tx timeout 07:54:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x3) pwrite64(r0, &(0x7f0000000200)="89f16a994a73fd4621915cdd135257dcbd", 0x11, 0x4) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r1, 0x0) 07:54:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc00000000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x40000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() capset(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r4, 0x0, r3, 0x0) fcntl$lock(r2, 0x25, &(0x7f00000000c0)={0x2, 0x2, 0x80, 0x8, r4}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {r5}}, './file0\x00'}) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:54:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r1, 0x0, r0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r3, 0x10000000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x1, @desc2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, r4) 07:54:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r0, &(0x7f0000000000)='./file1\x00', 0x9c601, 0x186) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:54:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x1, 0x1, 0x1}, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x10000000) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r4, @ANYRESHEX=r0, @ANYRESDEC=r2]) chdir(&(0x7f0000000040)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r6, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="07000000000000002e2f66696c653000e05dfc041a4213690cad4ad9b4051c7d83412cead545c5fb24ab061e986cf7fca87f736e2c5fbf4f9682efcf0ea0ea8217cbfb0999937c55e5aa8cc650b33a72e179051052895e42d339482ef3371480b30f7e6b0d0f035ec3ddd71e4c6f9e6dec1d182770f204f7e6b2e710c518cf362981ad0eb00c4775275a34624eebe3a2d3e5819d4afc76533a948b8a70d1d67aa6fbc8cf634adb6810bdf94a13fd74e1bebc473f195e38fe896b0fbad4bd3dd843022c4a"]) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@posixacl}, {@uname={'uname', 0x3d, 'vfat\x00'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@permit_directio}, {@audit}, {@measure}]}}) [ 978.998448] FAT-fs (loop4): Unrecognized mount option "vfat" or missing value 07:54:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x7fffffffff3ff) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:54:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xe44d2f662ae59639) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 979.100530] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff017777777777777777777770x000000000000000300000000000000000004" or missing value [ 979.143968] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff017777777777777777777770x000000000000000300000000000000000004" or missing value 07:54:19 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x10000000) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat(r0, &(0x7f0000000200)='./file0\x00', 0x101000, 0x21) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:54:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0xc000000000000) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x6) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000380)=""/175, 0xaf}, {&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f0000000900)=""/212, 0xd4}, {&(0x7f00000005c0)=""/128, 0xffffffffffffff37}, {&(0x7f0000000640)=""/130, 0x82}, {&(0x7f0000000700)=""/79, 0x4f}, {&(0x7f0000000bc0)=""/203, 0xcb}, {&(0x7f0000000300)=""/16, 0x10}, {0xfffffffffffffffc}, {&(0x7f00000004c0)=""/87, 0x57}, {&(0x7f0000000780)=""/215, 0xd7}], 0xb) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r1, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xe344000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@expire={0x1c0, 0x18, 0x20, 0x70bd29, 0x25dfdbfe, {{{@in6=@local, @in=@empty, 0x4e21, 0x2, 0x4e24, 0x6, 0x2, 0xa0, 0x0, 0x2f, 0x0, r3}, {@in=@private=0xa010102, 0x4d6, 0x6c}, @in=@loopback, {0x81, 0xfffffffffffffff7, 0x2, 0x800000000, 0xd201, 0x3, 0x2, 0x1}, {0x0, 0x8, 0x8}, {0x11606ed3, 0x20, 0x1}, 0x70bd2a, 0x3507, 0xa, 0x2, 0x5a, 0x1}, 0x44}, [@coaddr={0x14, 0xe, @in=@broadcast}, @tfcpad={0x8, 0x16, 0x10001}, @policy={0xac, 0x7, {{@in6=@local, @in=@private=0xa010102, 0x4e24, 0x7ff, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x3b}, {0x2, 0xfffffffffffffffe, 0x1, 0x835c, 0x7ff, 0x2, 0x2, 0x3ff}, {0x5, 0x6, 0x980f, 0x1f}, 0x1f80000, 0x0, 0x1, 0x0, 0x0, 0x2}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4}, 0xc884) finit_module(r1, 0x0, 0x0) 07:54:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x2) openat(r2, &(0x7f0000000300)='./file3\x00', 0x101800, 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x10000000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x303082, 0x0) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x501000, 0x18) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/121, 0x79}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) mknodat$null(r3, &(0x7f0000000000)='./file2\x00', 0x4c4, 0x103) 07:54:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=""/1, 0x1) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file1\x00', r0, 0x0) 07:54:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$incfs_id(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:54:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) [ 979.354161] Module has invalid ELF structures [ 980.156257] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 980.158809] CPU: 0 PID: 254 Comm: syz-fuzzer Not tainted 5.10.166 #1 [ 980.160302] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 980.162201] Call Trace: [ 980.162820] dump_stack+0x107/0x167 [ 980.163681] dump_header+0x106/0x613 [ 980.164545] oom_kill_process.cold+0x10/0x15 [ 980.165561] out_of_memory+0x110f/0x1410 [ 980.166505] ? oom_killer_disable+0x280/0x280 [ 980.167554] ? mutex_trylock+0x237/0x2b0 [ 980.168498] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2220 [ 980.169858] __alloc_pages_slowpath.constprop.0+0x1bf3/0x2220 [ 980.171215] ? lock_acquire+0xf7/0x490 [ 980.172115] ? warn_alloc+0x190/0x190 [ 980.173025] __alloc_pages_nodemask+0x553/0x680 [ 980.174095] ? __alloc_pages_slowpath.constprop.0+0x2220/0x2220 [ 980.175472] ? xas_load+0x66/0x2c0 [ 980.176291] ? find_get_entry+0x2d9/0x6e0 [ 980.177242] alloc_pages_current+0x187/0x280 [ 980.178253] __page_cache_alloc+0x2d2/0x360 [ 980.179265] pagecache_get_page+0x2c7/0xc80 [ 980.180259] filemap_fault+0x177d/0x21b0 [ 980.181211] ? read_cache_page_gfp+0x30/0x30 [ 980.182219] ? replace_page_cache_page+0x1200/0x1200 [ 980.183384] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 980.184595] ext4_filemap_fault+0x87/0xc0 [ 980.185550] __do_fault+0x113/0x410 [ 980.186386] handle_mm_fault+0x1e72/0x3520 [ 980.187363] ? finish_task_switch+0x1a4/0x5d0 [ 980.188387] ? __switch_to+0x572/0xff0 [ 980.189265] ? __switch_to_asm+0x3a/0x60 [ 980.190183] ? __switch_to_asm+0x34/0x60 [ 980.191102] ? __pmd_alloc+0x5e0/0x5e0 [ 980.192016] ? vmacache_find+0x55/0x2a0 [ 980.192930] do_user_addr_fault+0x56e/0xc60 [ 980.193923] exc_page_fault+0xa2/0x1a0 [ 980.194801] ? asm_exc_page_fault+0x8/0x30 [ 980.195768] asm_exc_page_fault+0x1e/0x30 [ 980.196697] RIP: 0033:0x4521da [ 980.197427] Code: Unable to access opcode bytes at RIP 0x4521b0. [ 980.198792] RSP: 002b:000000c0000098a0 EFLAGS: 00010216 [ 980.200032] RAX: 0000000001240aa0 RBX: 0000000000ebdbc4 RCX: 0000000001240aa0 [ 980.201638] RDX: 000000000000000f RSI: 000000000040ef0e RDI: 000000c000009ac0 [ 980.203267] RBP: 000000c0000098b0 R08: 0000000000000001 R09: 0000000000203001 [ 980.204872] R10: 0000000000000008 R11: 00000000000000ff R12: 00000000000000ff [ 980.206481] R13: 0000000000000000 R14: 0000000000e5db22 R15: 0000000000000000 [ 980.210172] Mem-Info: [ 980.211040] active_anon:227 inactive_anon:48694 isolated_anon:15 [ 980.211040] active_file:68 inactive_file:133 isolated_file:6 [ 980.211040] unevictable:0 dirty:0 writeback:0 [ 980.211040] slab_reclaimable:6424 slab_unreclaimable:59875 [ 980.211040] mapped:69804 shmem:111 pagetables:941 bounce:0 [ 980.211040] free:2836 free_pcp:23 free_cma:0 [ 980.218003] Node 0 active_anon:908kB inactive_anon:194776kB active_file:176kB inactive_file:412kB unevictable:0kB isolated(anon):60kB isolated(file):36kB mapped:279048kB dirty:0kB writeback:0kB shmem:444kB writeback_tmp:0kB kernel_stack:3712kB all_unreclaimable? no [ 980.223190] Node 0 DMA free:6492kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 980.229023] lowmem_reserve[]: 0 1618 1618 1618 [ 980.230124] Node 0 DMA32 free:4772kB min:5120kB low:6776kB high:8432kB reserved_highatomic:0KB active_anon:908kB inactive_anon:194692kB active_file:152kB inactive_file:304kB unevictable:0kB writepending:0kB present:2080640kB managed:1662792kB mlocked:0kB pagetables:3764kB bounce:0kB free_pcp:20kB local_pcp:0kB free_cma:0kB [ 980.236399] lowmem_reserve[]: 0 0 0 0 [ 980.237323] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6492kB [ 980.240429] Node 0 DMA32: 753*4kB (UM) 187*8kB (UM) 28*16kB (UM) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4956kB [ 980.243394] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 980.245270] 203 total pagecache pages [ 980.246134] 0 pages in swap cache [ 980.246927] Swap cache stats: add 0, delete 0, find 0/0 [ 980.248136] Free swap = 0kB [ 980.248832] Total swap = 0kB [ 980.249500] 524158 pages RAM [ 980.250195] 0 pages HighMem/MovableOnly [ 980.251098] 104483 pages reserved [ 980.251909] Unreclaimable slab info: [ 980.252759] Name Used Total [ 980.253992] pid_3 3KB 3KB [ 980.255200] pid_2 67KB 67KB [ 980.256401] fib6_nodes 28KB 28KB [ 980.257594] ip6_dst_cache 41KB 41KB [ 980.258776] RAWv6 157KB 157KB [ 980.259978] UDPv6 62KB 62KB [ 980.261165] TCPv6 62KB 62KB [ 980.262364] scsi_sense_cache 4KB 4KB [ 980.263568] sd_ext_cdb 3KB 3KB [ 980.264764] virtio_scsi_cmd 16KB 16KB [ 980.265970] sgpool-128 59KB 59KB [ 980.267166] sgpool-64 63KB 63KB [ 980.268360] sgpool-32 222KB 283KB [ 980.269556] sgpool-16 97KB 97KB [ 980.270750] sgpool-8 67KB 82KB [ 980.271964] mqueue_inode_cache 62KB 62KB [ 980.273163] nfs_commit_data 15KB 15KB [ 980.274343] nfs_write_data 47KB 47KB [ 980.275534] jbd2_inode 7KB 7KB [ 980.276722] ext4_system_zone 7KB 7KB [ 980.277893] ext4_io_end_vec 7KB 7KB [ 980.279083] ext4_bio_post_read_ctx 15KB 15KB [ 980.280370] bio-2 4KB 4KB [ 980.281562] pid_namespace 7KB 7KB [ 980.282749] rpc_buffers 31KB 31KB [ 980.283951] rpc_tasks 3KB 3KB [ 980.285131] UNIX 311KB 403KB [ 980.286329] tcp_bind_bucket 8KB 8KB [ 980.287536] ip_fib_trie 8KB 8KB [ 980.288710] ip_fib_alias 15KB 15KB [ 980.289906] ip_dst_cache 8KB 8KB [ 980.291085] RAW 93KB 93KB [ 980.292319] UDP 138KB 283KB [ 980.293534] tw_sock_TCP 7KB 7KB [ 980.294761] request_sock_TCP 7KB 7KB [ 980.295989] TCP 60KB 60KB [ 980.297213] hugetlbfs_inode_cache 30KB 30KB [ 980.298508] bio-1 11KB 11KB [ 980.299772] eventpoll_pwq 23KB 23KB [ 980.301000] eventpoll_epi 43KB 43KB [ 980.302223] inotify_inode_mark 109KB 109KB [ 980.303481] request_queue 30KB 30KB [ 980.304714] blkdev_ioc 30KB 30KB [ 980.305936] bio-0 112KB 112KB [ 980.307198] biovec-max 637KB 637KB [ 980.308426] biovec-64 189KB 252KB [ 980.309694] biovec-16 75KB 75KB [ 980.310914] uid_cache 8KB 8KB [ 980.312146] dmaengine-unmap-2 4KB 4KB [ 980.313367] audit_buffer 7KB 7KB [ 980.314574] skbuff_fclone_cache 97KB 97KB [ 980.315833] skbuff_head_cache 1410KB 1440KB [ 980.317066] file_lock_cache 39KB 47KB [ 980.318280] file_lock_ctx 7KB 7KB [ 980.319509] fsnotify_mark_connector 60KB 60KB [ 980.320835] net_namespace 88KB 88KB [ 980.322060] task_delay_info 127KB 127KB [ 980.323262] taskstats 30KB 30KB [ 980.324470] proc_dir_entry 322KB 341KB [ 980.325669] pde_opener 55KB 55KB [ 980.326882] seq_file 78KB 78KB [ 980.328113] sigqueue 129KB 129KB [ 980.329330] shmem_inode_cache 1205KB 1320KB [ 980.330549] kernfs_iattrs_cache 247KB 247KB [ 980.331808] kernfs_node_cache 5091KB 5091KB [ 980.333028] mnt_cache 181KB 181KB [ 980.334251] filp 2293KB 2396KB [ 980.335483] names_cache 17488KB 17939KB [ 980.336715] hashtab_node 274KB 274KB [ 980.337920] ebitmap_node 1149KB 1149KB [ 980.339164] avtab_node 4976KB 4976KB [ 980.340379] avc_node 31KB 31KB [ 980.341615] lsm_inode_cache 2585KB 2917KB [ 980.342833] lsm_file_cache 147KB 204KB [ 980.344037] key_jar 31KB 31KB [ 980.345246] uts_namespace 15KB 15KB [ 980.346450] nsproxy 7KB 7KB [ 980.347716] vm_area_struct 1059KB 1380KB [ 980.348923] mm_struct 201KB 409KB [ 980.350126] fs_cache 41KB 64KB [ 980.351341] files_cache 334KB 334KB [ 980.352540] signal_cache 468KB 555KB [ 980.353750] sighand_cache 353KB 360KB [ 980.354940] task_struct 1332KB 1699KB [ 980.356151] cred_jar 155KB 208KB [ 980.357336] anon_vma_chain 333KB 401KB [ 980.358518] anon_vma 204KB 207KB [ 980.359705] pid 78KB 105KB [ 980.360908] Acpi-Operand 144KB 178KB [ 980.362098] Acpi-ParseExt 23KB 23KB [ 980.363299] Acpi-Parse 177KB 193KB [ 980.364493] Acpi-State 185KB 200KB [ 980.365672] Acpi-Namespace 24KB 24KB [ 980.366870] numa_policy 3KB 3KB [ 980.368060] trace_event_file 163KB 163KB [ 980.369257] ftrace_event_field 280KB 280KB [ 980.370447] pool_workqueue 32KB 32KB [ 980.371663] task_group 16KB 16KB [ 980.372840] vmap_area 102KB 102KB [ 980.374011] page->ptl 311KB 311KB [ 980.375193] kmemleak_scan_area 43KB 43KB [ 980.376960] kmemleak_object 134846KB 142891KB [ 980.378136] kmalloc-8k 4896KB 4896KB [ 980.379323] kmalloc-4k 7280KB 7712KB [ 980.380493] kmalloc-2k 3900KB 4256KB [ 980.381679] kmalloc-1k 2222KB 3808KB [ 980.382850] kmalloc-512 6102KB 6400KB [ 980.384025] kmalloc-256 1191KB 1264KB [ 980.385202] kmalloc-192 330KB 440KB [ 980.386371] kmalloc-128 439KB 496KB [ 980.387541] kmalloc-96 568KB 568KB [ 980.388712] kmalloc-64 1353KB 1436KB [ 980.389879] kmalloc-32 800KB 836KB [ 980.391042] kmalloc-16 336KB 352KB [ 980.392224] kmalloc-8 334KB 334KB [ 980.393387] kmem_cache_node 47KB 47KB [ 980.394545] kmem_cache 75KB 75KB [ 980.395706] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/ssh.service,task=syz-fuzzer,pid=254,uid=0 [ 980.399117] Out of memory (oom_kill_allocating_task): Killed process 254 (syz-fuzzer) total-vm:1168520kB, anon-rss:160720kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:820kB oom_score_adj:0 [ 980.621039] syz-executor.3 (282) used greatest stack depth: 23688 bytes left [ 981.201775] Module has invalid ELF structures VM DIAGNOSIS: 07:54:21 Registers: info registers vcpu 0 RAX=ffffed1008f87f57 RBX=1ffff11008f87f36 RCX=0000000000000000 RDX=1ffff1100fffbaa0 RSI=ffff888047c3faa8 RDI=ffff888047c3fa98 RBP=0000000000002cc2 RSP=ffff888047c3f880 R8 =ffff888047c3fa98 R9 =ffff888009925e17 R10=ffffed1001324bc2 R11=0000000000000001 R12=0000000000000000 R13=ffff88807ffdc540 R14=ffff88807ffdc540 R15=dffffc0000000000 RIP=ffffffff8165d0cc RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fddd7873700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559c75a0f20c CR3=000000001d8d2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2079622064657463656e6e6f63736964 XMM01=726573752079622064657463656e6e6f XMM02=f5f3a95e873c09fb13e221b9dc5da914 XMM03=f5f68cea26a056f5a9c84922c4af3c63 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=64707466730073254073250070746673 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000080000002 RBX=00005619b853f000 RCX=ffffffff81602945 RDX=00005619b8600000 RSI=ffff8880084a8000 RDI=0000000000000006 RBP=ffff888008cd59f8 RSP=ffff8880084b7810 R8 =0000000000000001 R9 =ffffea00011071f3 R10=00005619b853f000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=00005619b8600000 R15=dffffc0000000000 RIP=ffffffff81403498 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6b7d811900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6b7df81330 CR3=0000000009190000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=79732f6563696c732e6d65747379732f XMM01=646d65747379732f6563696c732e6d65 XMM02=7379732f646d65747379732f62696c2f XMM03=006c6c696b66722d646d65747379732f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00005619b864dc2000005619b870e2e0 XMM06=00005619b86bfbc000005619b86b0940 XMM07=00000000000000000000000000000000 XMM08=69253d4449504e49414d0073253d5445 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000