Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:12728' (ECDSA) to the list of known hosts. 2023/11/26 01:18:45 fuzzer started 2023/11/26 01:18:46 dialing manager at localhost:38945 syzkaller login: [ 27.576218] cgroup: Unknown subsys name 'net' [ 27.578792] cgroup: Unknown subsys name 'net_prio' [ 27.580395] cgroup: Unknown subsys name 'devices' [ 27.582213] cgroup: Unknown subsys name 'blkio' [ 27.645605] cgroup: Unknown subsys name 'hugetlb' [ 27.647115] cgroup: Unknown subsys name 'rlimit' 2023/11/26 01:19:00 syscalls: 2215 2023/11/26 01:19:00 code coverage: enabled 2023/11/26 01:19:00 comparison tracing: enabled 2023/11/26 01:19:00 extra coverage: enabled 2023/11/26 01:19:00 setuid sandbox: enabled 2023/11/26 01:19:00 namespace sandbox: enabled 2023/11/26 01:19:00 Android sandbox: enabled 2023/11/26 01:19:00 fault injection: enabled 2023/11/26 01:19:00 leak checking: enabled 2023/11/26 01:19:00 net packet injection: enabled 2023/11/26 01:19:00 net device setup: enabled 2023/11/26 01:19:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/26 01:19:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/26 01:19:00 USB emulation: enabled 2023/11/26 01:19:00 hci packet injection: enabled 2023/11/26 01:19:00 wifi device emulation: enabled 2023/11/26 01:19:00 802.15.4 emulation: enabled 2023/11/26 01:19:00 fetching corpus: 50, signal 29329/31172 (executing program) 2023/11/26 01:19:00 fetching corpus: 100, signal 52166/55572 (executing program) 2023/11/26 01:19:00 fetching corpus: 150, signal 63327/68278 (executing program) 2023/11/26 01:19:00 fetching corpus: 200, signal 73346/79728 (executing program) 2023/11/26 01:19:00 fetching corpus: 250, signal 81993/89701 (executing program) 2023/11/26 01:19:00 fetching corpus: 300, signal 89118/98144 (executing program) 2023/11/26 01:19:01 fetching corpus: 350, signal 94843/105153 (executing program) 2023/11/26 01:19:01 fetching corpus: 400, signal 100488/112052 (executing program) 2023/11/26 01:19:01 fetching corpus: 450, signal 105191/117971 (executing program) 2023/11/26 01:19:01 fetching corpus: 500, signal 109892/123838 (executing program) 2023/11/26 01:19:01 fetching corpus: 550, signal 113981/129156 (executing program) 2023/11/26 01:19:01 fetching corpus: 600, signal 118693/134883 (executing program) 2023/11/26 01:19:01 fetching corpus: 650, signal 121564/138893 (executing program) 2023/11/26 01:19:02 fetching corpus: 700, signal 125242/143636 (executing program) 2023/11/26 01:19:02 fetching corpus: 750, signal 127863/147374 (executing program) 2023/11/26 01:19:02 fetching corpus: 800, signal 131689/152188 (executing program) 2023/11/26 01:19:02 fetching corpus: 850, signal 135647/157072 (executing program) 2023/11/26 01:19:02 fetching corpus: 900, signal 138462/160890 (executing program) 2023/11/26 01:19:02 fetching corpus: 950, signal 140404/163879 (executing program) 2023/11/26 01:19:02 fetching corpus: 1000, signal 143374/167771 (executing program) 2023/11/26 01:19:02 fetching corpus: 1050, signal 145629/170989 (executing program) 2023/11/26 01:19:03 fetching corpus: 1100, signal 148564/174715 (executing program) 2023/11/26 01:19:03 fetching corpus: 1150, signal 150353/177445 (executing program) 2023/11/26 01:19:03 fetching corpus: 1200, signal 153080/181017 (executing program) 2023/11/26 01:19:03 fetching corpus: 1250, signal 155602/184336 (executing program) 2023/11/26 01:19:03 fetching corpus: 1300, signal 158599/188079 (executing program) 2023/11/26 01:19:03 fetching corpus: 1350, signal 160656/191000 (executing program) 2023/11/26 01:19:03 fetching corpus: 1400, signal 163361/194396 (executing program) 2023/11/26 01:19:04 fetching corpus: 1450, signal 165121/196950 (executing program) 2023/11/26 01:19:04 fetching corpus: 1500, signal 167232/199795 (executing program) 2023/11/26 01:19:04 fetching corpus: 1550, signal 170107/203315 (executing program) 2023/11/26 01:19:04 fetching corpus: 1600, signal 171669/205697 (executing program) 2023/11/26 01:19:04 fetching corpus: 1650, signal 172855/207729 (executing program) 2023/11/26 01:19:04 fetching corpus: 1700, signal 174248/209929 (executing program) 2023/11/26 01:19:04 fetching corpus: 1750, signal 175720/212162 (executing program) 2023/11/26 01:19:04 fetching corpus: 1800, signal 176952/214139 (executing program) 2023/11/26 01:19:05 fetching corpus: 1850, signal 178486/216370 (executing program) 2023/11/26 01:19:05 fetching corpus: 1900, signal 180382/218855 (executing program) 2023/11/26 01:19:05 fetching corpus: 1950, signal 181845/221005 (executing program) 2023/11/26 01:19:05 fetching corpus: 2000, signal 183671/223444 (executing program) 2023/11/26 01:19:05 fetching corpus: 2050, signal 185132/225582 (executing program) 2023/11/26 01:19:05 fetching corpus: 2100, signal 186426/227594 (executing program) 2023/11/26 01:19:05 fetching corpus: 2150, signal 187570/229452 (executing program) 2023/11/26 01:19:06 fetching corpus: 2200, signal 188994/231492 (executing program) 2023/11/26 01:19:06 fetching corpus: 2250, signal 190493/233536 (executing program) 2023/11/26 01:19:06 fetching corpus: 2300, signal 191929/235578 (executing program) 2023/11/26 01:19:06 fetching corpus: 2350, signal 193247/237483 (executing program) 2023/11/26 01:19:06 fetching corpus: 2400, signal 194356/239255 (executing program) 2023/11/26 01:19:06 fetching corpus: 2450, signal 195637/241172 (executing program) 2023/11/26 01:19:06 fetching corpus: 2500, signal 197120/243218 (executing program) 2023/11/26 01:19:06 fetching corpus: 2550, signal 198231/244912 (executing program) 2023/11/26 01:19:07 fetching corpus: 2600, signal 200079/247118 (executing program) 2023/11/26 01:19:07 fetching corpus: 2650, signal 201537/249035 (executing program) 2023/11/26 01:19:07 fetching corpus: 2700, signal 203100/251082 (executing program) 2023/11/26 01:19:07 fetching corpus: 2750, signal 204548/253007 (executing program) 2023/11/26 01:19:07 fetching corpus: 2800, signal 206136/254958 (executing program) 2023/11/26 01:19:07 fetching corpus: 2850, signal 206949/256376 (executing program) 2023/11/26 01:19:08 fetching corpus: 2900, signal 207987/257946 (executing program) 2023/11/26 01:19:08 fetching corpus: 2950, signal 208984/259498 (executing program) 2023/11/26 01:19:08 fetching corpus: 3000, signal 210081/261100 (executing program) 2023/11/26 01:19:08 fetching corpus: 3050, signal 211099/262638 (executing program) 2023/11/26 01:19:08 fetching corpus: 3100, signal 211925/264005 (executing program) 2023/11/26 01:19:08 fetching corpus: 3150, signal 213360/265719 (executing program) 2023/11/26 01:19:08 fetching corpus: 3200, signal 214322/267163 (executing program) 2023/11/26 01:19:09 fetching corpus: 3250, signal 216043/269055 (executing program) 2023/11/26 01:19:09 fetching corpus: 3300, signal 217652/270892 (executing program) 2023/11/26 01:19:09 fetching corpus: 3350, signal 218648/272340 (executing program) 2023/11/26 01:19:09 fetching corpus: 3400, signal 219760/273874 (executing program) 2023/11/26 01:19:09 fetching corpus: 3450, signal 220760/275301 (executing program) 2023/11/26 01:19:09 fetching corpus: 3500, signal 221904/276777 (executing program) 2023/11/26 01:19:09 fetching corpus: 3550, signal 223120/278308 (executing program) 2023/11/26 01:19:09 fetching corpus: 3600, signal 224082/279700 (executing program) 2023/11/26 01:19:10 fetching corpus: 3650, signal 225165/281085 (executing program) 2023/11/26 01:19:10 fetching corpus: 3700, signal 226042/282427 (executing program) 2023/11/26 01:19:10 fetching corpus: 3750, signal 226772/283664 (executing program) 2023/11/26 01:19:10 fetching corpus: 3800, signal 227808/285057 (executing program) 2023/11/26 01:19:10 fetching corpus: 3850, signal 228512/286260 (executing program) 2023/11/26 01:19:10 fetching corpus: 3900, signal 229658/287693 (executing program) 2023/11/26 01:19:10 fetching corpus: 3950, signal 230274/288771 (executing program) 2023/11/26 01:19:10 fetching corpus: 4000, signal 231406/290160 (executing program) 2023/11/26 01:19:10 fetching corpus: 4050, signal 232165/291329 (executing program) 2023/11/26 01:19:11 fetching corpus: 4100, signal 232951/292495 (executing program) 2023/11/26 01:19:11 fetching corpus: 4150, signal 233970/293792 (executing program) 2023/11/26 01:19:11 fetching corpus: 4200, signal 234937/295037 (executing program) 2023/11/26 01:19:11 fetching corpus: 4250, signal 235492/296054 (executing program) 2023/11/26 01:19:11 fetching corpus: 4300, signal 236221/297136 (executing program) 2023/11/26 01:19:11 fetching corpus: 4350, signal 236836/298176 (executing program) 2023/11/26 01:19:11 fetching corpus: 4400, signal 237695/299307 (executing program) 2023/11/26 01:19:11 fetching corpus: 4450, signal 238371/300386 (executing program) 2023/11/26 01:19:11 fetching corpus: 4500, signal 239002/301417 (executing program) 2023/11/26 01:19:12 fetching corpus: 4550, signal 239887/302524 (executing program) 2023/11/26 01:19:12 fetching corpus: 4600, signal 240791/303723 (executing program) 2023/11/26 01:19:12 fetching corpus: 4650, signal 241650/304813 (executing program) 2023/11/26 01:19:12 fetching corpus: 4700, signal 242278/305822 (executing program) 2023/11/26 01:19:12 fetching corpus: 4750, signal 243006/306844 (executing program) 2023/11/26 01:19:12 fetching corpus: 4800, signal 243702/307845 (executing program) 2023/11/26 01:19:12 fetching corpus: 4850, signal 244338/308778 (executing program) 2023/11/26 01:19:12 fetching corpus: 4900, signal 245136/309858 (executing program) 2023/11/26 01:19:13 fetching corpus: 4950, signal 246220/311057 (executing program) 2023/11/26 01:19:13 fetching corpus: 5000, signal 247009/312084 (executing program) 2023/11/26 01:19:13 fetching corpus: 5050, signal 247612/312968 (executing program) 2023/11/26 01:19:13 fetching corpus: 5100, signal 248560/314052 (executing program) 2023/11/26 01:19:13 fetching corpus: 5150, signal 249203/314919 (executing program) 2023/11/26 01:19:13 fetching corpus: 5200, signal 249897/315842 (executing program) 2023/11/26 01:19:13 fetching corpus: 5250, signal 250719/316789 (executing program) 2023/11/26 01:19:13 fetching corpus: 5300, signal 251345/317690 (executing program) 2023/11/26 01:19:14 fetching corpus: 5350, signal 251861/318500 (executing program) 2023/11/26 01:19:14 fetching corpus: 5400, signal 252460/319371 (executing program) 2023/11/26 01:19:14 fetching corpus: 5450, signal 253195/320276 (executing program) 2023/11/26 01:19:14 fetching corpus: 5500, signal 253765/321150 (executing program) 2023/11/26 01:19:14 fetching corpus: 5550, signal 254216/321931 (executing program) 2023/11/26 01:19:14 fetching corpus: 5600, signal 254650/322729 (executing program) 2023/11/26 01:19:14 fetching corpus: 5650, signal 255135/323478 (executing program) 2023/11/26 01:19:14 fetching corpus: 5700, signal 255873/324336 (executing program) 2023/11/26 01:19:15 fetching corpus: 5750, signal 256642/325185 (executing program) 2023/11/26 01:19:15 fetching corpus: 5800, signal 257176/325991 (executing program) 2023/11/26 01:19:15 fetching corpus: 5850, signal 257936/326868 (executing program) 2023/11/26 01:19:15 fetching corpus: 5900, signal 258560/327700 (executing program) 2023/11/26 01:19:15 fetching corpus: 5950, signal 259020/328449 (executing program) 2023/11/26 01:19:15 fetching corpus: 6000, signal 259560/329226 (executing program) 2023/11/26 01:19:15 fetching corpus: 6050, signal 260115/329980 (executing program) 2023/11/26 01:19:15 fetching corpus: 6100, signal 260711/330769 (executing program) 2023/11/26 01:19:16 fetching corpus: 6150, signal 261366/331562 (executing program) 2023/11/26 01:19:16 fetching corpus: 6200, signal 261791/332273 (executing program) 2023/11/26 01:19:16 fetching corpus: 6250, signal 262199/332947 (executing program) 2023/11/26 01:19:16 fetching corpus: 6300, signal 262798/333691 (executing program) 2023/11/26 01:19:16 fetching corpus: 6350, signal 263394/334442 (executing program) 2023/11/26 01:19:16 fetching corpus: 6400, signal 264275/335271 (executing program) 2023/11/26 01:19:16 fetching corpus: 6450, signal 264904/336040 (executing program) 2023/11/26 01:19:16 fetching corpus: 6500, signal 265492/336790 (executing program) 2023/11/26 01:19:17 fetching corpus: 6550, signal 265982/337497 (executing program) 2023/11/26 01:19:17 fetching corpus: 6600, signal 266445/338158 (executing program) 2023/11/26 01:19:17 fetching corpus: 6650, signal 266914/338811 (executing program) 2023/11/26 01:19:17 fetching corpus: 6700, signal 267439/339519 (executing program) 2023/11/26 01:19:17 fetching corpus: 6750, signal 267932/340182 (executing program) 2023/11/26 01:19:17 fetching corpus: 6800, signal 268278/340859 (executing program) 2023/11/26 01:19:17 fetching corpus: 6850, signal 268730/341523 (executing program) 2023/11/26 01:19:17 fetching corpus: 6900, signal 269144/342134 (executing program) 2023/11/26 01:19:18 fetching corpus: 6950, signal 269595/342770 (executing program) 2023/11/26 01:19:18 fetching corpus: 7000, signal 270197/343403 (executing program) 2023/11/26 01:19:18 fetching corpus: 7050, signal 270604/344006 (executing program) 2023/11/26 01:19:18 fetching corpus: 7100, signal 271146/344674 (executing program) 2023/11/26 01:19:18 fetching corpus: 7150, signal 271735/345367 (executing program) 2023/11/26 01:19:18 fetching corpus: 7200, signal 272128/345940 (executing program) 2023/11/26 01:19:18 fetching corpus: 7250, signal 272608/346576 (executing program) 2023/11/26 01:19:18 fetching corpus: 7300, signal 273360/347281 (executing program) 2023/11/26 01:19:19 fetching corpus: 7350, signal 273645/347840 (executing program) 2023/11/26 01:19:19 fetching corpus: 7400, signal 274007/348455 (executing program) 2023/11/26 01:19:19 fetching corpus: 7450, signal 274434/349054 (executing program) 2023/11/26 01:19:19 fetching corpus: 7500, signal 274738/349623 (executing program) 2023/11/26 01:19:19 fetching corpus: 7550, signal 275194/350168 (executing program) 2023/11/26 01:19:19 fetching corpus: 7600, signal 275642/350722 (executing program) 2023/11/26 01:19:19 fetching corpus: 7650, signal 276197/351265 (executing program) 2023/11/26 01:19:19 fetching corpus: 7700, signal 276645/351798 (executing program) 2023/11/26 01:19:19 fetching corpus: 7750, signal 277152/352367 (executing program) 2023/11/26 01:19:20 fetching corpus: 7800, signal 277627/352904 (executing program) 2023/11/26 01:19:20 fetching corpus: 7850, signal 278172/353490 (executing program) 2023/11/26 01:19:20 fetching corpus: 7900, signal 278866/354039 (executing program) 2023/11/26 01:19:20 fetching corpus: 7950, signal 279267/354596 (executing program) 2023/11/26 01:19:20 fetching corpus: 8000, signal 279702/355116 (executing program) 2023/11/26 01:19:20 fetching corpus: 8050, signal 280195/355640 (executing program) 2023/11/26 01:19:20 fetching corpus: 8100, signal 280569/356152 (executing program) 2023/11/26 01:19:21 fetching corpus: 8150, signal 281125/356695 (executing program) 2023/11/26 01:19:21 fetching corpus: 8200, signal 281782/357205 (executing program) 2023/11/26 01:19:21 fetching corpus: 8250, signal 282185/357721 (executing program) 2023/11/26 01:19:21 fetching corpus: 8300, signal 282611/358228 (executing program) 2023/11/26 01:19:21 fetching corpus: 8350, signal 283109/358724 (executing program) 2023/11/26 01:19:21 fetching corpus: 8400, signal 283543/359200 (executing program) 2023/11/26 01:19:21 fetching corpus: 8450, signal 284049/359701 (executing program) 2023/11/26 01:19:21 fetching corpus: 8500, signal 284344/360192 (executing program) 2023/11/26 01:19:22 fetching corpus: 8550, signal 284810/360674 (executing program) 2023/11/26 01:19:22 fetching corpus: 8600, signal 285224/361155 (executing program) 2023/11/26 01:19:22 fetching corpus: 8650, signal 285731/361630 (executing program) 2023/11/26 01:19:22 fetching corpus: 8700, signal 286143/362124 (executing program) 2023/11/26 01:19:22 fetching corpus: 8750, signal 286634/362586 (executing program) 2023/11/26 01:19:22 fetching corpus: 8800, signal 287094/363024 (executing program) 2023/11/26 01:19:22 fetching corpus: 8850, signal 287622/363457 (executing program) 2023/11/26 01:19:23 fetching corpus: 8900, signal 288156/363927 (executing program) 2023/11/26 01:19:23 fetching corpus: 8950, signal 288450/364359 (executing program) 2023/11/26 01:19:23 fetching corpus: 9000, signal 288853/364810 (executing program) 2023/11/26 01:19:23 fetching corpus: 9050, signal 289307/365233 (executing program) 2023/11/26 01:19:23 fetching corpus: 9100, signal 289656/365680 (executing program) 2023/11/26 01:19:23 fetching corpus: 9150, signal 290021/366103 (executing program) 2023/11/26 01:19:23 fetching corpus: 9200, signal 290593/366115 (executing program) 2023/11/26 01:19:23 fetching corpus: 9250, signal 290870/366115 (executing program) 2023/11/26 01:19:23 fetching corpus: 9300, signal 291250/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9350, signal 291790/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9400, signal 292087/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9450, signal 292515/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9500, signal 292776/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9550, signal 293143/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9600, signal 293587/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9650, signal 293933/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9700, signal 294427/366115 (executing program) 2023/11/26 01:19:24 fetching corpus: 9750, signal 294717/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 9800, signal 294958/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 9850, signal 295238/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 9900, signal 295626/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 9950, signal 295900/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 10000, signal 296198/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 10050, signal 296597/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 10100, signal 296879/366115 (executing program) 2023/11/26 01:19:25 fetching corpus: 10150, signal 297253/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10200, signal 297658/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10250, signal 298016/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10300, signal 298434/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10350, signal 298671/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10400, signal 299009/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10450, signal 299515/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10500, signal 299889/366115 (executing program) 2023/11/26 01:19:26 fetching corpus: 10550, signal 300219/366115 (executing program) 2023/11/26 01:19:27 fetching corpus: 10600, signal 300541/366115 (executing program) 2023/11/26 01:19:27 fetching corpus: 10650, signal 301033/366115 (executing program) 2023/11/26 01:19:27 fetching corpus: 10700, signal 301275/366118 (executing program) 2023/11/26 01:19:27 fetching corpus: 10750, signal 301604/366118 (executing program) 2023/11/26 01:19:27 fetching corpus: 10800, signal 301961/366118 (executing program) 2023/11/26 01:19:27 fetching corpus: 10850, signal 302288/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 10900, signal 302718/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 10950, signal 303111/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11000, signal 303427/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11050, signal 303822/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11100, signal 304135/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11150, signal 304484/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11200, signal 304804/366118 (executing program) 2023/11/26 01:19:28 fetching corpus: 11250, signal 305097/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11300, signal 305401/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11350, signal 305756/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11400, signal 306049/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11450, signal 306340/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11500, signal 306590/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11550, signal 306923/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11600, signal 307242/366118 (executing program) 2023/11/26 01:19:29 fetching corpus: 11650, signal 307527/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11700, signal 307832/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11750, signal 308136/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11800, signal 308517/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11850, signal 308861/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11900, signal 309143/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 11950, signal 309443/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 12000, signal 309705/366118 (executing program) 2023/11/26 01:19:30 fetching corpus: 12050, signal 309934/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12100, signal 310332/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12150, signal 310653/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12200, signal 311157/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12250, signal 311345/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12300, signal 311584/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12350, signal 311842/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12400, signal 312188/366118 (executing program) 2023/11/26 01:19:31 fetching corpus: 12450, signal 312453/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12500, signal 312673/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12550, signal 312969/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12600, signal 313306/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12650, signal 313642/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12700, signal 313989/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12750, signal 314279/366118 (executing program) 2023/11/26 01:19:32 fetching corpus: 12800, signal 314595/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 12850, signal 314936/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 12900, signal 315234/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 12950, signal 315495/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 13000, signal 315808/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 13050, signal 316106/366118 (executing program) 2023/11/26 01:19:33 fetching corpus: 13100, signal 316430/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13150, signal 316706/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13200, signal 316871/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13250, signal 317146/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13300, signal 317527/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13350, signal 317817/366118 (executing program) 2023/11/26 01:19:34 fetching corpus: 13400, signal 318014/366118 (executing program) 2023/11/26 01:19:35 fetching corpus: 13450, signal 318329/366129 (executing program) 2023/11/26 01:19:35 fetching corpus: 13500, signal 318705/366129 (executing program) 2023/11/26 01:19:35 fetching corpus: 13550, signal 318997/366129 (executing program) 2023/11/26 01:19:35 fetching corpus: 13600, signal 319293/366137 (executing program) 2023/11/26 01:19:35 fetching corpus: 13650, signal 319584/366147 (executing program) 2023/11/26 01:19:35 fetching corpus: 13700, signal 319766/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 13750, signal 320046/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 13800, signal 320309/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 13850, signal 320542/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 13900, signal 320789/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 13950, signal 321086/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 14000, signal 321389/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 14050, signal 321625/366147 (executing program) 2023/11/26 01:19:36 fetching corpus: 14100, signal 321941/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14150, signal 322212/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14200, signal 322466/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14250, signal 322684/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14300, signal 323111/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14350, signal 323419/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14400, signal 323742/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14450, signal 323972/366147 (executing program) 2023/11/26 01:19:37 fetching corpus: 14500, signal 324179/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14550, signal 324411/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14600, signal 324674/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14650, signal 324974/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14700, signal 325329/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14750, signal 325636/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14800, signal 325922/366151 (executing program) 2023/11/26 01:19:38 fetching corpus: 14850, signal 326166/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 14900, signal 326377/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 14950, signal 326753/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 15000, signal 327017/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 15050, signal 327207/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 15100, signal 327572/366151 (executing program) 2023/11/26 01:19:39 fetching corpus: 15150, signal 327940/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15200, signal 328255/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15250, signal 328484/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15300, signal 328750/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15350, signal 329082/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15400, signal 329327/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15450, signal 329583/366151 (executing program) 2023/11/26 01:19:40 fetching corpus: 15500, signal 329809/366151 (executing program) 2023/11/26 01:19:41 fetching corpus: 15550, signal 330075/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15600, signal 330315/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15650, signal 330542/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15700, signal 330791/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15750, signal 331005/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15800, signal 331251/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15850, signal 331517/366163 (executing program) 2023/11/26 01:19:41 fetching corpus: 15900, signal 331861/366163 (executing program) 2023/11/26 01:19:42 fetching corpus: 15950, signal 332084/366163 (executing program) 2023/11/26 01:19:42 fetching corpus: 16000, signal 332309/366163 (executing program) 2023/11/26 01:19:42 fetching corpus: 16050, signal 332613/366163 (executing program) 2023/11/26 01:19:42 fetching corpus: 16100, signal 332935/366163 (executing program) 2023/11/26 01:19:42 fetching corpus: 16150, signal 333166/366167 (executing program) 2023/11/26 01:19:42 fetching corpus: 16200, signal 333392/366172 (executing program) 2023/11/26 01:19:42 fetching corpus: 16250, signal 333610/366172 (executing program) 2023/11/26 01:19:42 fetching corpus: 16300, signal 333839/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16350, signal 334181/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16400, signal 334530/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16450, signal 334785/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16500, signal 334990/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16550, signal 335245/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16600, signal 335511/366173 (executing program) 2023/11/26 01:19:43 fetching corpus: 16650, signal 335757/366173 (executing program) 2023/11/26 01:19:44 fetching corpus: 16700, signal 335926/366173 (executing program) 2023/11/26 01:19:44 fetching corpus: 16750, signal 336111/366173 (executing program) 2023/11/26 01:19:44 fetching corpus: 16800, signal 336318/366173 (executing program) 2023/11/26 01:19:44 fetching corpus: 16850, signal 336493/366173 (executing program) 2023/11/26 01:19:44 fetching corpus: 16900, signal 336652/366174 (executing program) 2023/11/26 01:19:44 fetching corpus: 16950, signal 336834/366174 (executing program) 2023/11/26 01:19:44 fetching corpus: 17000, signal 337033/366174 (executing program) 2023/11/26 01:19:44 fetching corpus: 17050, signal 337269/366174 (executing program) 2023/11/26 01:19:44 fetching corpus: 17100, signal 337421/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17150, signal 337656/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17200, signal 337958/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17250, signal 338188/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17300, signal 338406/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17350, signal 338642/366174 (executing program) 2023/11/26 01:19:45 fetching corpus: 17400, signal 338906/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17450, signal 339130/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17500, signal 339347/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17550, signal 339626/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17600, signal 339864/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17650, signal 340095/366174 (executing program) 2023/11/26 01:19:46 fetching corpus: 17700, signal 340335/366195 (executing program) 2023/11/26 01:19:46 fetching corpus: 17750, signal 340502/366195 (executing program) 2023/11/26 01:19:46 fetching corpus: 17800, signal 340736/366195 (executing program) 2023/11/26 01:19:47 fetching corpus: 17850, signal 340883/366195 (executing program) 2023/11/26 01:19:47 fetching corpus: 17900, signal 341053/366195 (executing program) 2023/11/26 01:19:47 fetching corpus: 17950, signal 341285/366195 (executing program) 2023/11/26 01:19:47 fetching corpus: 18000, signal 341488/366195 (executing program) 2023/11/26 01:19:47 fetching corpus: 18050, signal 341741/366197 (executing program) 2023/11/26 01:19:47 fetching corpus: 18100, signal 341967/366197 (executing program) 2023/11/26 01:19:47 fetching corpus: 18150, signal 342169/366197 (executing program) 2023/11/26 01:19:47 fetching corpus: 18200, signal 342392/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18250, signal 342640/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18300, signal 342853/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18350, signal 343031/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18400, signal 343202/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18450, signal 343541/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18500, signal 343779/366197 (executing program) 2023/11/26 01:19:48 fetching corpus: 18550, signal 344005/366197 (executing program) 2023/11/26 01:19:49 fetching corpus: 18600, signal 344217/366197 (executing program) 2023/11/26 01:19:49 fetching corpus: 18616, signal 344272/366197 (executing program) 2023/11/26 01:19:49 fetching corpus: 18616, signal 344272/366197 (executing program) 2023/11/26 01:19:51 starting 8 fuzzer processes 01:19:51 executing program 1: ioctl$CDROMPLAYTRKIND(0xffffffffffffffff, 0x5304, &(0x7f0000000000)={0x9, 0x2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$CDROMRESET(r0, 0x5312) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x800}}, './file1\x00'}) ioctl$CDROMRESUME(r4, 0x5302) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r6 = accept4(r0, 0x0, &(0x7f00000024c0), 0x0) sendmsg$unix(r5, &(0x7f0000002540)={&(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="9633332eea9c5cc8766863e5746f6caa565a2086fe1631d66706c650e71f1a280687e1145de4ccaae520c0ae28fd064b86d45fea98061ea51fda56aa3cbd257457a552ea1c424fd27715dc97e9b0c5e78f0ad5c945b532e898b44a6afc7c6cb3363c526867da42eed4e5b092506a1e619a5fd45ab863812d69e73445c22194728617a7720a8d07d63b2f09b468d01607f5952132c59c5cf4836734ab25c8778c85ebe3ee4fbb0c8aa6a7ee01", 0xac}, {&(0x7f00000012c0)="3cb4fbc0fb4ca02da41d7ee1ac528df105545da2afb2eb241347eaf6c4c9421c1d483f99c207a785f900148da1425145de71520482c88224b387ecd2406416ed0983dd664caec6769459538cd0b216699a16ead6932fab8790", 0x59}, {&(0x7f0000001340)="7aba41f37b4c7d9a31bfd9ecde8d2b71fd952a51b9042c52c142f04d568ea41ce76a78ae1fcaf7b3939472ede70fbbf5787344c5de2c0056877155d561023d3166b57db2f681b858fbeaf47ba5cf5eb901e892bd8a2cdcc441b99198b8b1bb05518967aca4101f584903cf1712942fbdbfc18fac09606e95963f3cb0874027b7cb55ed0f7e963959abe12a4c10b5f4ea4bf04457f36cda5d5bf3e252376181f610d1a765caf181e1c63577dceae2407273d366dbfab651c8084cf971d154d951979fbfcfa070cfe7fe059000f68a1861a4966cc171b2d68af3a814abb1aaec2daeb4a2ab59d7d137117efcfc71a49a3f", 0xf0}, {&(0x7f0000001440)="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", 0x1000}], 0x5, &(0x7f0000002500)=[@rights={{0x18, 0x1, 0x1, [r6, r2]}}], 0x18, 0x24008000}, 0x4000) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x2, 0x9, 0x0, 0x40, 0x0, 0x1ce000, 0x81, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f8a, 0x0, @perf_bp={&(0x7f0000002580), 0x8}, 0x201, 0xf9d, 0x2, 0x0, 0x7fffffff, 0x71b, 0x5, 0x0, 0x1020000, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r3, 0x0) openat(0xffffffffffffffff, &(0x7f0000002640)='./file1\x00', 0x4424c0, 0x62) r7 = accept4$packet(r5, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14, 0xc0000) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r7, 0xf505, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000002700)="df6cae5cd72c51b3e5884936b8809add", 0x10) syncfs(r1) r8 = signalfd(r0, &(0x7f0000002800)={[0x1]}, 0x8) perf_event_open(&(0x7f0000002780)={0x3, 0x80, 0x0, 0x39, 0xfe, 0x8, 0x0, 0x8, 0x302, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000002740)}, 0x4100a, 0x1, 0x3, 0x2, 0x1ff, 0x0, 0x40, 0x0, 0x8, 0x0, 0xbfd}, 0xffffffffffffffff, 0x2, r8, 0x2) creat(&(0x7f0000002840)='./file1\x00', 0x92) 01:19:51 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xffffffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x4820) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2e211dd353d95cae}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x324, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x40000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) r2 = dup3(r0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = open_tree(r0, &(0x7f0000004bc0)='./file0\x00', 0x1900) r5 = syz_open_dev$vcsa(&(0x7f0000004c00), 0x80, 0x10100) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c40)={0x8c, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r2}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x20024001) dup2(r3, r0) perf_event_open(&(0x7f0000004dc0)={0x5, 0x80, 0x1f, 0x20, 0x12, 0x1, 0x0, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x979b, 0x0, @perf_bp={&(0x7f0000004d80), 0xc}, 0x0, 0x9, 0x8, 0x3, 0x7ff, 0x3ff, 0x400, 0x0, 0x1f, 0x0, 0xff}, 0xffffffffffffffff, 0xe, r4, 0x1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000004f00)={&(0x7f0000004e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004e80)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004040}, 0x851) recvmmsg$unix(r4, &(0x7f00000057c0)=[{{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000005440)=[{&(0x7f0000004fc0)=""/241, 0xf1}, {&(0x7f00000050c0)=""/186, 0xba}, {&(0x7f0000005180)=""/120, 0x78}, {&(0x7f0000005200)=""/206, 0xce}, {&(0x7f0000005300)=""/65, 0x41}, {&(0x7f0000005380)=""/177, 0xb1}], 0x6, &(0x7f00000054c0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000005540), 0x6e, &(0x7f0000005740)=[{&(0x7f00000055c0)=""/76, 0x4c}, {&(0x7f0000005640)=""/139, 0x8b}, {&(0x7f0000005700)=""/47, 0x2f}], 0x3, &(0x7f0000005780)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x10040, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000005840)=0x4, 0x4) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000005880), 0x40801, 0x0) ioctl$CDROMRESET(r10, 0x5312) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000005900), 0xffffffffffffffff) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005940)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000005bc0)={&(0x7f00000058c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005b80)={&(0x7f0000005ac0)={0xac, r12, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r3}, {0x8, 0x1, r13}, {0x8}, {0x8}, {0x8, 0x1, r8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf1}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r9}, {0x8}, {0x8}, {0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) 01:19:51 executing program 2: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) 01:19:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x48c240) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop5', 0x200, 0x28) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) close(r1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) write$bt_hci(r0, &(0x7f0000000100)={0x1, @le_ext_create_conn={{0x2043, 0xb4}, {0x81, 0x7f, 0x1f, @none, 0x1f, "99942e31a0aee43338a62908487e717dfe90bb134ae683739a20c0fe269f0430b33ce459138059bfcf0edac705f5c9124a0dc69d7ffa6219a57c09606903a0e7767d36224405fdabb5737a34d936b5fbca923eb43aeb1e16c2791432b7d69f4d413932d1cdf5c9d191a77840378e60cae47955358a4a26e6b83a8cff64510105f74d700e85dbdd5791c8b82e58b6f2fa3d12e085e0a2e400c75e7e1d4e8db5726bd77c6560500d680b4f"}}}, 0xb8) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0xe1, 0x3, 0x4e, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x5}, 0x7, 0x7, 0x8, 0x5}}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5, 0x4004, @fd_index=0xa, 0x7, 0x0, 0x0, 0xd, 0x0, {0x2}}, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) getgroups(0x9, &(0x7f0000000340)=[0x0, 0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000300)='./file0\x00', 0xee00, r5) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000003c0)) fcntl$setownex(r6, 0xf, &(0x7f0000000400)={0x1}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000440)={0x0, 0x1, 0x200, 0x1}) 01:19:51 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x81, 0x8, 0x4}]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) sync_file_range(r1, 0xcf, 0xfd9, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x3, 0x86, 0x8, 0x9}, {0x1000, 0x1, 0xda, 0x100}, {0xfffe, 0x81, 0x1b, 0xdf4b}, {0x101, 0x80, 0xcf, 0x61}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @multicast2}, 0xc) io_uring_enter(r2, 0x279, 0x39c6, 0x6, &(0x7f0000000180)={[0x3]}, 0x8) r3 = accept4(r2, &(0x7f0000000280)=@vsock, &(0x7f0000000300)=0x80, 0x0) r4 = dup2(r3, r2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0xfe01, 0x7f, 0x91, 0x3}, {0x2, 0x9, 0xff, 0x9}, {0x0, 0x9, 0x3f, 0x8a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x3, 0x6, 0x1e, 0x7}]}) ioctl$FITHAW(r1, 0xc0045878) r5 = dup2(r4, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0xabd, 0x0, 0x19, 0x2}, {0x0, 0x1, 0x4b, 0xff}, {0x4, 0xb9, 0x0, 0x3}, {0x3, 0x1f, 0x4, 0x2}]}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r7 = getegid() fchown(0xffffffffffffffff, r6, r7) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x0, 0x7}) syz_mount_image$ext4(&(0x7f00000005c0)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0xefd, 0x7, &(0x7f0000000a40)=[{&(0x7f0000000640)="093b86d594c28bde", 0x8, 0x7fffffff}, {&(0x7f0000000680), 0x0, 0xe}, {&(0x7f00000006c0)="c9e32a5e19330e239b441ea9ea6f84e0e41175f50f9b868cb36501d26976155df72a1419f2c24133d403d1bb32bcf48ab015c8b95c8f8c24bad96f5ca1448acf5d7a229d2ecf542cd7b162c58123db2680447ad2d2c1846cfeddceecaf899a9a828ec9a2174cef83e2cf89fb", 0x6c, 0xfffffffffffeffff}, {&(0x7f0000000740)="d3c0ac1b92a72298fa415e30d7009122be68bd18750f62026fea8d9109307791cb6efd49cf39d886f2317823790a2e9087421b5d22d39ab35f463a0b934c8645a1de8fbeccea05a6d8be9c7ba8f92e482d4eaff5a073f1224500515b59e13ca892d36edccd948fa19746f4a220a9ef063b46ed1f9b807074858fa48b250159f7cc9ea9ce93b06b4624c4536f6a12cf103ec6b7486ed2e520b1ba93b9c463a6f8562e1fa60c4032c0e07f9c1d57beb97ae4d6fe70669d2441cfee90e963778d628e5843233ea1613531b39cd546e94fda023dbbac992b5ccbca2790f40bd53afb62039a12e4b18127d6fc3f637ad63e72b4", 0xf1, 0x4}, {&(0x7f0000000840)="df37d01ea0de0436f4fc8684a436f6779ce1886bfd082be37b431fcc610cb45ae0c46767c879d6e24d67bec679a820fb666da6a734865f97e7aaa96c41456c1d807c60e97a291414b745790ce9c71a59aad4c75282a8ba53ae494a661e0d2310bb07ff438d2ee32411369698", 0x6c, 0x7ff}, {&(0x7f00000008c0)="8839dfb13e407b8901e04b82352d9e459522511cdece6bd9a4dd91d690091a203f47a04e85c4ee48bdfb9f4a37e2cab8e521ce368d22ad4330b1deb9c462f6a252f30ab3d20dcf4fb7989a84e361285efb3cd11a913955dfabc89845ba2c93169c80969e142dd8e6ca808533c95283777b2a50c5e9b02731f3758f38940bba522408491ffe47b9bcce200508bb0db558", 0x90}, {&(0x7f0000000980)="c20a166bcad662e53892a14569c9ff573fd6f3ea024cf650245998b808361c8e2803513e293d3e8904f7492b0f2418208cfaccfc22e6b2217a0647e303e6887759f1ce07b8030b298c927603989a140207ac9226bc9c82ad2c209a8e145a64dc0e41a51e521a37d6431e51a18dcf4e0ba7828819bb81cfb2cb081a054daf880fb56187d27cfb59a7a87325a993373bf03e73583cd7119b9d67a785e87edd4391d84e", 0xa2, 0x1}], 0x1000420, &(0x7f0000000b00)={[{@journal_async_commit}, {@block_validity}], [{@euid_eq={'euid', 0x3d, r6}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_appraise}]}) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000b80)) 01:19:51 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xffff) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x7ff, 0x13, &(0x7f0000000000)="c9f0666ac9766e9a28938389c39bffabc164e1", 0x0, 0x1}, {0x3, 0xdb, &(0x7f0000000040)="14fc2570290ae826068b1483c966cb7948c79957bf721573a0c73fcb4dcc9e8d6f5d119d6c928df876fcd369ef487cfad6039165d3c5046691bea59805e140610c9fbd6c4843920972708f59c6a51f2bc2a1ef4e624bf385f48baf7dafde0707fc40be3b109b594a3667f9aaea289f6f407b45b0038f37001b7a8310aeb0149d24f2a1f595f9a8560ca779fe3651000d125626980c7eb82536d545fa5643a8ed2f92190176cce2f13bee237806f8bd1aadc426bba6a8570c2fb7c24b06920b805b72d6d3ab49881bdf9f4103240a322650a01e41628e65ec002d73", 0x0, 0x1}]}) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000001c0)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)={'syz1', "6e16e44e1370d7aa116eadb3d96c6e546deca161ff5b913ce5bd9d212a22c0d2725ae5a6d7c896f80d3bd1f575b31be7363ec4d86542c6d6afedb1e1ab4bc1a678b6730525903d13986118f4ce4b1fcb02890bd55c14799a83eff330686518c4b5a61417eda1d7d6d9a36ae29aaa0efa7b24ec81b0564a20c44628421da811baff02409c94e04edbf343eb5b9b08219936a159502aa95cd5052955243b713602b40cf8d1db2a9d32d0fba4c295b54a5dedc451dee93ed27cb24ada3538e1a082ad164ede58805269b3a2ad8c54fb940eeaa56ac5b24b1f771a6b6aedf333650e40607e1a91f0e1bd16baeed81c6a81eb771deb7c188f438916"}, 0xfd) r2 = syz_open_dev$mouse(&(0x7f0000000380), 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000003c0)={0x100000000, 0x5, 0x2, 0x9}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, {0x2, 0x4e23, @local}, 0x40, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000440)='veth0_macvtap\x00', 0x5f8ba09d, 0x2, 0x142}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x23}}}}, [@NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "56d0b64cb080"}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x4}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x40008b0) fcntl$notify(r0, 0x402, 0x80000006) r4 = socket$netlink(0x10, 0x3, 0x14) ioctl(r4, 0x81, &(0x7f0000000640)="9ddd381e58754fd10ff669cae1bfcfb63557d520358fdf779afab76a4e4761a47552502b9c9a55e13cd5122f2571e1765973f5317caff7b7056ca04e86d1150ea67764e641da7c4ac378383d37b531dd8c934f8e9f864bbb6e80e06a839e0c001aeff221867752731ce5bc8bf13e5d5bc01cbc41fc02") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f0000000700)={{r5}, "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"}) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000001700), &(0x7f0000001740), 0x2, 0x2) r6 = socket(0x10, 0x800, 0x401) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000001780)=0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f00000017c0)={0x0, 0x0, "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", "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"}) 01:19:51 executing program 5: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffff, 0x36}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40400}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x13}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '[+!.!\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x35}}]}, 0x84}}, 0x20040881) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3e8, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40081) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x240080d4) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000780)={0x38c, r1, 0x10, 0xffffff00, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x84, 0xc5, "22354763b181bec350cdd699b7f063dc870021451db1ca1241bd190f7eb3cef1f21aa89aa67fcbb1d2d7071c0278b049064f7a41ff93b3c09e2982043703af7ad34769a3d9b42b8bbbe2ac01f181ed687561e9e0085ec78687fc6c133dc5e14998c5c0be32c04b2335423e3523f194c09c59e855a7b9cf0aaa8f34864994a91e"}, @NL80211_ATTR_VENDOR_DATA={0xf6, 0xc5, "b7d25299c88a916e40efd5b05cb0e615640209f40af0e5e62a4491635de048011357f163a4f501a8317f94a64e4de3d05802ffcad514181700270340e0577d35d2dfa6b7dd0ed4cdc83f34fb2b6626779c0200bdc103396ec2276aa435f0f9f885d753384d7f544dc4e130617be53387ca1ca45f08e8e874de18b527d4e76cdd899f54ceca2e817036e54dc1af1fa5706160899236af9aca97ea3c1845af9b1a58cd9ad127d7dbfa3b087de5e80622ca36bb1009d10baff91180e957af274d63ec859e8b1058e95e5811978a566974ac8c3b7f8e18d069e2c9e2cc27021b26028d7aa232891a943fcd417161dbb07820fa0c"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3}, @NL80211_ATTR_VENDOR_DATA={0xe1, 0xc5, "f78ce18e548a10c2c386e31e2b3b68fd57df818f56d7a680782295fd561c6cc08559439cf3773ed311adde00524639963a7c81c7d55f8abca1a515c593da01af9f745e5335d1d73462118e1f5b0805a4a1392fa5cc0740033bf504703b9397a31a40effb7b58573c37000e91379eed4ddc41f180f5cba4ce53b7bad83df3f090309cf5d26e6468bed282e3c9210597a1bbf26db3834bf49982bc989f5aef72540cf191fb9f86aa733d783890847b6453f38396a176a1d002910067aa0b2c4cbfabc136fd508c44296d4dc6551a03ce4b85634e6f2457bc49df7b47deed"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x5}, @NL80211_ATTR_VENDOR_DATA={0xe7, 0xc5, "ed6c1fcdf115ce37bc4108cd6330c05b1afc812f44d1cde4486905802fa0720674cb50b70b9e95b564938c8dbf3d96ce4cc204ef948812c22d91485994e8ee837edd5e7b33470c55afaf303d201ca9739ebe850684ba70bec0fcf8511f7c3efffe1a3a94d0b94a0493d97f658153e695d9ab7ffbbc77f4d2f72f5d7680f211a5612121a8fca62334faec603f8280c8646c7280a000a4cda59575f674d54de75d092620c449933067cbe7877b69e6d6c2c3209e3a698162a94bc15818bdd9b7b8c40580670e560daf53ffd9f46d9ba71c6d807e74ea2a47bce321cbef94e3c262e38f3e"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x5}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x101}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x3}]}, 0x38c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000bc0)=""/176, 0xb0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001e00)={&(0x7f0000000d00)={0x1100, 0x20, 0x400, 0x70bd2b, 0x25dfdbfc, {0x7}, [@generic="3edfc944700b618e0a4e4f37a50191fbbdc1c97c4fbdd676c8502272188b5c9ad8581de94229083605c114147d529cf88329cfd6deeea3870ffb7d8ee22e55e9bf27722a33502f5ec8b6b2ab16db7c26957af500b2167b63acf1e427d064bdf2839d9cbfbcdd7a74f61ecc2642dca3b0077652015b54b2dd28f3579d24824e46082aac56152b6ea939540c6ecb502c1bc7b1afc599424c9e9b9fd77fcfe4b4d1228fa44ef7d4a424ec969fd4289c4a588db664923f4aafc6cc96e670e7863e24f40ec5b135d8d1f08aeea3015b2ea954511500641f940ad359b2706eddf82737e0274298416cdf76dee4", @generic="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"]}, 0x1100}, 0x1, 0x0, 0x0, 0x40014}, 0x24044001) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f00)={0xe8, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:locale_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}]}, 0xe8}}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000002080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x50, 0x3, 0x7, 0x401, 0x0, 0x0, {0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x4000800) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000002340)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)={0x44, r5, 0x108, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x448d0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x28, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:19:51 executing program 6: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x64}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x34}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x20048804) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x20, 0x400, 0x22, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x36}, 0x8, 0x20, 0x64, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x5, 0x7fffffff, 0x24, @remote, @private1, 0x1, 0x7800, 0x1f, 0xd058}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40844}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20048040}, 0x10040004) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x800, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x98, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x7f, 0x41}}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x30, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x8001, 0x6aa, 0x0, 0x4, 0x1, 0x3653, 0x9]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x100]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x8, 0xff, 0x0, 0x2]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008801) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000780)={'syztnl0\x00', &(0x7f0000000700)={'syztnl1\x00', r0, 0x29, 0x80, 0x0, 0x7ff, 0x22, @mcast2, @loopback, 0x700, 0x1, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000007c0)={@remote, r1}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r4, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'sit0\x00', r0, 0x2f, 0x4, 0xf4, 0x9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x8, 0x80, 0x5, 0x101}}) r5 = openat(r3, &(0x7f00000009c0)='./file0\x00', 0x101000, 0x23) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r5) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x4c, r6, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x21, 0x24, [{0x6c}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0xb}, {0x48}, {0x48, 0x1}, {0x16}, {0x9}, {0x16, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x16}, {0x0, 0x1}, {0x1b}, {0x4, 0x1}, {0x24}, {0x30}, {0x1b, 0x1}, {0x36}, {0xb}, {0x1}, {0x3}, {0x24, 0x1}, {0x12, 0x1}, {0x9, 0x1}, {0x24, 0x1}, {0x24}]}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4005) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000b80), 0x40000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), r5) sendmsg$NL80211_CMD_GET_MPATH(r7, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x34, r8, 0x10, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x48d0}, 0x40448c0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x88}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) [ 92.706743] audit: type=1400 audit(1700961591.289:6): avc: denied { execmem } for pid=275 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 95.922105] Bluetooth: hci0: command 0x0409 tx timeout [ 95.985681] Bluetooth: hci1: command 0x0409 tx timeout [ 95.986581] Bluetooth: hci4: command 0x0409 tx timeout [ 96.049597] Bluetooth: hci7: command 0x0409 tx timeout [ 96.050573] Bluetooth: hci2: command 0x0409 tx timeout [ 96.050715] Bluetooth: hci3: command 0x0409 tx timeout [ 96.052286] Bluetooth: hci5: command 0x0409 tx timeout [ 96.053453] Bluetooth: hci6: command 0x0409 tx timeout [ 97.969813] Bluetooth: hci0: command 0x041b tx timeout [ 98.033657] Bluetooth: hci1: command 0x041b tx timeout [ 98.034483] Bluetooth: hci4: command 0x041b tx timeout [ 98.097751] Bluetooth: hci6: command 0x041b tx timeout [ 98.098413] Bluetooth: hci5: command 0x041b tx timeout [ 98.099388] Bluetooth: hci3: command 0x041b tx timeout [ 98.100460] Bluetooth: hci2: command 0x041b tx timeout [ 98.101984] Bluetooth: hci7: command 0x041b tx timeout [ 100.017629] Bluetooth: hci0: command 0x040f tx timeout [ 100.081590] Bluetooth: hci4: command 0x040f tx timeout [ 100.082251] Bluetooth: hci1: command 0x040f tx timeout [ 100.145693] Bluetooth: hci7: command 0x040f tx timeout [ 100.146341] Bluetooth: hci2: command 0x040f tx timeout [ 100.147320] Bluetooth: hci3: command 0x040f tx timeout [ 100.148449] Bluetooth: hci5: command 0x040f tx timeout [ 100.149376] Bluetooth: hci6: command 0x040f tx timeout [ 102.065585] Bluetooth: hci0: command 0x0419 tx timeout [ 102.129615] Bluetooth: hci1: command 0x0419 tx timeout [ 102.130307] Bluetooth: hci4: command 0x0419 tx timeout [ 102.193605] Bluetooth: hci6: command 0x0419 tx timeout [ 102.194182] Bluetooth: hci5: command 0x0419 tx timeout [ 102.194931] Bluetooth: hci3: command 0x0419 tx timeout [ 102.195461] Bluetooth: hci2: command 0x0419 tx timeout [ 102.196319] Bluetooth: hci7: command 0x0419 tx timeout [ 109.732200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.733245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.735101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.790071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.790888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.792080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.812156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.813296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.814741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.867284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.868119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.869496] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.908970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.910247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.911379] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.913194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.913972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.915315] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.964686] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.965580] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.967218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.001958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.002783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.003931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.028655] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.029514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.030712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.073509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.074363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.075970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.137910] audit: type=1326 audit(1700961608.720:7): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3894 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37397c5b19 code=0x0 [ 110.153255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.154206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.155461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.175492] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.176631] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.180765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.188359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.189221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.190405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.216109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.216949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.222068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.235238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.236320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.237392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.247854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.249110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.250801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.964010] audit: type=1326 audit(1700961609.546:8): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3894 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37397c5b19 code=0x0 01:20:22 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) 01:20:22 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) get_robust_list(0xffffffffffffffff, &(0x7f0000000340)=0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x48804}, 0x20000040) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000239}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x3f, 0x80, 0x7, 0x0, 0x5, 0xa003, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0xd9, 0x9}, 0x108, 0xffffffffffffff85, 0x6, 0x0, 0x80, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xa, r2, 0x9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$incfs(r1, &(0x7f0000000100)='.pending_reads\x00', 0x4400, 0x20) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r5, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c06, 0x0) 01:20:22 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x13000, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_none}, {@cache_none}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}]}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="11d2c78da976cf9c54b1ccda8931292b54a802eb8b1be03b43664b2ade52220a4349797f4bea9eb897483d6aae7e21cd259b2c0edcaf249fa1a6a2b2d7150d346b9a73c2373362c8"], 0x340}}, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x46e2, 0x0) syz_open_dev$vcsn(&(0x7f0000000080), 0x4, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x46e2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x1}}, './file1\x00'}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:20:22 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x10, r0, 0x0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, r1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, r1) r2 = pkey_alloc(0x0, 0x78d97e734205cdd2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000007, r2) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r3, &(0x7f00000007c0)=""/180, 0xb4) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x1, 0x4, 0x5) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x7ff, 0x5, 0x2) 01:20:22 executing program 2: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) 01:20:22 executing program 5: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) 01:20:22 executing program 4: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x2}) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x98) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 01:20:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x48c240) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop5', 0x200, 0x28) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) close(r1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) write$bt_hci(r0, &(0x7f0000000100)={0x1, @le_ext_create_conn={{0x2043, 0xb4}, {0x81, 0x7f, 0x1f, @none, 0x1f, "99942e31a0aee43338a62908487e717dfe90bb134ae683739a20c0fe269f0430b33ce459138059bfcf0edac705f5c9124a0dc69d7ffa6219a57c09606903a0e7767d36224405fdabb5737a34d936b5fbca923eb43aeb1e16c2791432b7d69f4d413932d1cdf5c9d191a77840378e60cae47955358a4a26e6b83a8cff64510105f74d700e85dbdd5791c8b82e58b6f2fa3d12e085e0a2e400c75e7e1d4e8db5726bd77c6560500d680b4f"}}}, 0xb8) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0xe1, 0x3, 0x4e, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x5}, 0x7, 0x7, 0x8, 0x5}}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5, 0x4004, @fd_index=0xa, 0x7, 0x0, 0x0, 0xd, 0x0, {0x2}}, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) getgroups(0x9, &(0x7f0000000340)=[0x0, 0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000300)='./file0\x00', 0xee00, r5) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000003c0)) fcntl$setownex(r6, 0xf, &(0x7f0000000400)={0x1}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000440)={0x0, 0x1, 0x200, 0x1}) [ 123.811664] audit: type=1400 audit(1700961622.393:9): avc: denied { open } for pid=3968 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.816619] audit: type=1400 audit(1700961622.393:10): avc: denied { kernel } for pid=3968 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.829607] hrtimer: interrupt took 25929 ns 01:20:22 executing program 5: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) [ 123.931686] Zero length message leads to an empty skb [ 123.939526] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 124.035537] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 124.094731] audit: type=1400 audit(1700961622.677:11): avc: denied { write } for pid=3977 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 01:20:34 executing program 5: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) 01:20:34 executing program 7: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8, 0x0, &(0x7f0000000440)="e54a6bd0621de943070934978812281b621baa2eec81859787bcd8777ce6e1ffab5843d251a0e1e569a8224c50202810b15948662ac6166f966d2b43f36ceaa3f9e4ce1181b04c5a0c32cc9e850b9d4564e025f308cf68fb39cbb0925269276310c6116077bf44e52c06b6e92a79028c45b706af6c58ae9011e8887f435911022979fe121c17841920d52c7b6d373bc9fbd6d44d930c0b601d8a924ad635538be9a5826e", 0x47, 0x0, 0x0, {0x1}}, 0x45) r5 = dup(0xffffffffffffffff) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r6}, './file2\x00'}) syz_io_uring_submit(r4, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r5, &(0x7f0000000040)={0x200000, 0x40, 0x5}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x23456}, 0x7) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r8, r3) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r9 = openat(r5, &(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, r9, {0xfffffff8}}, './file0\x00'}) 01:20:34 executing program 4: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x2}) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x98) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 01:20:34 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) get_robust_list(0xffffffffffffffff, &(0x7f0000000340)=0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x48804}, 0x20000040) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000239}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x3f, 0x80, 0x7, 0x0, 0x5, 0xa003, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0xd9, 0x9}, 0x108, 0xffffffffffffff85, 0x6, 0x0, 0x80, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xa, r2, 0x9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$incfs(r1, &(0x7f0000000100)='.pending_reads\x00', 0x4400, 0x20) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r5, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c06, 0x0) 01:20:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = dup(0xffffffffffffffff) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/22, 0x16}], 0x1, 0x0, 0x80000001) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000100)=0x4b, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) 01:20:34 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000026000000", @ANYRES32, @ANYBLOB="00000000000000002eb6e46981653200"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c) 01:20:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) 01:20:34 executing program 2: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) 01:20:35 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00", 0x40}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xf6de, 0x0, 0x1000, 0xfff, 0x3}) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB="2a00000028010000000000000065300004aa6461bf9521174440b758b1b6c645914dbc20700598f7d385882d5cc22f7757fbd72f8601fb0edd88e8adc0ad837f9cc143c0b9be2e9e6ba53c0c5fff3a855d2cdd7fb7e83ef5f82bbbf28d0d7669deb420e57fee5192e612696266873282ab2e6241f071083e6516851f0cead543c57e8bd4dd633f27f310a60e729efce5721dc6858e32ed3c4b26f480db74afe5a1a3f8ba281d5945f07552553d99f9a2e23ee8e9bc5482e2a333120789d5260325e731c1956203c6f3d88c288809b37a5c11f7b648b451e5cea5680484be06a2124a1c690f"]) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) openat(r3, &(0x7f0000000280)='./file0\x00', 0x400, 0x184) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@known='security.apparmor\x00', &(0x7f00000002c0), 0x0) fallocate(r4, 0x8, 0x0, 0x8000) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000004c0)={0x2a, 0x6683d54, 0xfff, 0x6, 0xbe, "b053ef2bc43b3ca47afc5f86de9771463fbe08", 0xffffffff, 0xd7}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2000000000000005, &(0x7f00000000c0)}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x15, 0x0, 0x0, 0xfffffffffffffff9, 0x20, 0xfffb}) [ 136.494709] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:35 executing program 2: lookup_dcookie(0x80000000, &(0x7f0000000000)=""/218, 0xda) lookup_dcookie(0x32d1, &(0x7f0000000100)=""/5, 0x5) lookup_dcookie(0x12000000000, &(0x7f0000000140)=""/4096, 0x1000) lookup_dcookie(0x8000, &(0x7f0000001140)=""/169, 0xa9) lookup_dcookie(0x75, &(0x7f0000001200)=""/4, 0x4) lookup_dcookie(0xfffffffffffffff9, &(0x7f0000001240)=""/222, 0xde) lookup_dcookie(0x5, &(0x7f0000001340)=""/210, 0xd2) lookup_dcookie(0x4, &(0x7f0000001440)=""/197, 0xc5) lookup_dcookie(0xc9, &(0x7f0000001540)=""/40, 0x28) lookup_dcookie(0xca39, &(0x7f0000001580)=""/35, 0x23) lookup_dcookie(0x1000, &(0x7f00000015c0)=""/148, 0x94) lookup_dcookie(0x101, &(0x7f0000001680)=""/224, 0xe0) lookup_dcookie(0xb1a, &(0x7f0000001780)=""/21, 0x15) lookup_dcookie(0x81, &(0x7f00000017c0)=""/60, 0x3c) lookup_dcookie(0x8000000000000000, &(0x7f0000001800)=""/143, 0x8f) lookup_dcookie(0x9, &(0x7f00000018c0)=""/4096, 0x1000) lookup_dcookie(0xfffffffffffffffe, &(0x7f00000028c0)=""/88, 0x58) lookup_dcookie(0x9, &(0x7f0000002940)=""/115, 0x73) lookup_dcookie(0x0, &(0x7f00000029c0)=""/247, 0xf7) lookup_dcookie(0x6, &(0x7f0000002ac0)=""/61, 0x3d) [ 136.562931] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:35 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) [ 136.707879] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.715725] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.738125] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:35 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40048}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x1f8, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x99ce, @private1, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x29}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}}}}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1df8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd51}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000000, @private1, 0x1c400000}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x24008855}, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010000000000000000004e98b3d7a2510d0249af0fdf9e96c1ae08b2b8c959120a0000000400"], 0x1c}}, 0x0) 01:20:35 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x800, 0x4}) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/166, 0xa6) r1 = open$dir(&(0x7f00000011c0)='./file0\x00', 0x404001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x20000) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x7f, 0x2, 0x4, 0x3, 0x3, "b868a38a13d4b7ac7b48210bd08b2c8b73dbf3"}) 01:20:35 executing program 7: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8, 0x0, &(0x7f0000000440)="e54a6bd0621de943070934978812281b621baa2eec81859787bcd8777ce6e1ffab5843d251a0e1e569a8224c50202810b15948662ac6166f966d2b43f36ceaa3f9e4ce1181b04c5a0c32cc9e850b9d4564e025f308cf68fb39cbb0925269276310c6116077bf44e52c06b6e92a79028c45b706af6c58ae9011e8887f435911022979fe121c17841920d52c7b6d373bc9fbd6d44d930c0b601d8a924ad635538be9a5826e", 0x47, 0x0, 0x0, {0x1}}, 0x45) r5 = dup(0xffffffffffffffff) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r6}, './file2\x00'}) syz_io_uring_submit(r4, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r5, &(0x7f0000000040)={0x200000, 0x40, 0x5}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x23456}, 0x7) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r8, r3) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r9 = openat(r5, &(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, r9, {0xfffffff8}}, './file0\x00'}) [ 136.875749] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:35 executing program 2: r0 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r4 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0xff7f, 0x0, 0x0) r5 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0xff7f, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000280)=0x3) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x7422, &(0x7f0000000980)={0x0, 0x90ec, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x5, 0xbdd}) [ 136.920053] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:35 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:20:35 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x2) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x14, 0x0, 0x1, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x4000, 0x124) r2 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0xb17643, 0x22) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000340)={{0xb87, 0xaf2}, 0x100, './file0\x00'}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x179043, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200000, 0x0) 01:20:35 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x800, 0x4}) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/166, 0xa6) r1 = open$dir(&(0x7f00000011c0)='./file0\x00', 0x404001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x20000) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x7f, 0x2, 0x4, 0x3, 0x3, "b868a38a13d4b7ac7b48210bd08b2c8b73dbf3"}) [ 137.037037] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.045028] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.134905] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) 01:20:48 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:20:48 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x2) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x14, 0x0, 0x1, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x4000, 0x124) r2 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0xb17643, 0x22) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000340)={{0xb87, 0xaf2}, 0x100, './file0\x00'}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x179043, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200000, 0x0) 01:20:48 executing program 2: r0 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r4 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0xff7f, 0x0, 0x0) r5 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0xff7f, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000280)=0x3) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x7422, &(0x7f0000000980)={0x0, 0x90ec, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x5, 0xbdd}) 01:20:48 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000026000000", @ANYRES32, @ANYBLOB="00000000000000002eb6e46981653200"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c) 01:20:48 executing program 4: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x2}) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x98) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 01:20:48 executing program 1: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=@v1={0x1000000, [{0x5}]}, 0xc, 0x1) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d66642c72666406003d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB='tgid=\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',posixacl,loose,version=9p2000.u,dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC=r4, @ANYBLOB=',dont_hash,defcontext=unconfined_u,measure,smackfshat=\',\'A,seclabel,pcr=00000000000000000051,defcontext=user_u,appraise,\x00']) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000840)='./file1\x00', &(0x7f00000008c0), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c80)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="8cbb4f357ef3cdd1d4"]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c000000000a8f0300e6ff080000000c0000000000"], 0x1c}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000800)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) 01:20:48 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ftruncate(r2, 0x3) ftruncate(r0, 0x1000003) ioctl$KDSKBLED(r2, 0x4b65, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @adiantum, 0x2, '\x00', @auto="d8c743eb58943b2bcbbb86d6e3b57254"}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x4}, {0x5}]}, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 150.432413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=4096 comm=syz-executor.1 [ 150.457771] 9pnet: Insufficient options for proto=fd [ 150.498966] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:49 executing program 1: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=@v1={0x1000000, [{0x5}]}, 0xc, 0x1) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d66642c72666406003d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB='tgid=\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',posixacl,loose,version=9p2000.u,dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC=r4, @ANYBLOB=',dont_hash,defcontext=unconfined_u,measure,smackfshat=\',\'A,seclabel,pcr=00000000000000000051,defcontext=user_u,appraise,\x00']) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000840)='./file1\x00', &(0x7f00000008c0), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c80)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="8cbb4f357ef3cdd1d4"]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c000000000a8f0300e6ff080000000c0000000000"], 0x1c}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000800)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5c0200003f00000228bd7000fedbdf2504000000c3e6ee81f67d88699dc047b4a997c46c307bdc8c137a6dc90d68d8a1807f0538ffb2d6f85193a7b5f02f23e993469d389e5df9b6478ba9afb20a1c4c2681626e8e98afbece4297df949a41af01e18be79d2dea9f86560902a4c1d7dc08f58f6b7c54fea697622e6ac2d426de47cfccd40f63576c2494a9267f7e71c980771fac14946a67a71bbe8424511e4e725d4a76ad7872d3380e1cdead0d83e5c7c280c211b8bc499ca0449443af7438a8bf0bc80ead05653168198369241b29974d91792f9cd009f23ddab0a15375f051fb24bd3d2ff4304eaebfbba6f24148e34aa5cc7f3084e042ed8226afdbb9319801e8f9a9e6d09bf974778506fef1c602c60cee63d6aa0825096c67f3adda44a8738d51cc3be113f210bafbcd5831981f11c9a86f8531fddd5a5b7ffcdc3eedd934f3f4b830e5e27d41b5ebbd91a60208801dd8a239e5caf0feb4a9f4b76f7685dcf9dc7056b145223721ae67e8d81e190051ec919d426c4a4bb16c87718c1b1e609cfcf138a673c21fe491f638bfd6e2548afcca04997514b22c066a52e95963c0bdd5abfb928e34dd679938dd64d236f2753208441d0a19780f7b9eca7b007cd64985ebdfb7936d1c53b0037e163416468c337c84000a80528fecd184332dd77bdcb6d1ae0cb2d11d254c4c49c18acd486dd6cbd9ea05346ceeab9922c5edc20e534f24dde15d4966b2883186b6144a2df5f7b608f5d642da4ac9aade2e72f6ed1d057610003e3ec067a1843175f39c2b87b5117a8ba5db44d61f3668dce364fecc21d4bf2ffe03d19e086f6f547a84080064002e3a2d00000000e0b872d31853fba613cb595aaaaa44eccc3172bf713ff216b12fa3a628d696abb32a2e2fd61cd0999b15a67ab6a49260d8ae68d9e08209218f006d8b902cd0e4de4924207b92bcd678cc3c0ae9dee1f680040b0a47d0ff236dacb455a18bb94c63237dd78d7a8b826b20dda221c4fd66af2cea25cabe712ddec10cfd37120aa3a821be3fdac7e133dfe24d906801dd6eaafca41db5185e68c71c29b8d3866060cddca0681ccbdec1ada81d11d10c27c262c72d38f706ecde99ac21c858819d95b20acb400a20c1767366c9a984a5373a8c94d824ae92bc4da952a2ca8a2a622b18d3b79b"], 0x25c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) 01:20:49 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:20:49 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000026000000", @ANYRES32, @ANYBLOB="00000000000000002eb6e46981653200"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c) 01:20:49 executing program 5: flock(0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x3fef, &(0x7f00000002c0), &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) close(r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) setns(0xffffffffffffffff, 0x2020000) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x8, 0x101}) eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='@0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x2030}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:20:49 executing program 1: ftruncate(0xffffffffffffffff, 0xffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = mq_open(&(0x7f0000000080)='\xe4\xeb\x00y\x8d\xa9i\xa9\x8eu\xa7\xea&;\xdfbH\xf7\x82P9\xc8\xb2[j\xa9\xdf\x9e\n\xd5\x85\xea:\xfe\x84\x87,\xf0\xa6\x7fX\xc2\xa6k|8>6\x93\x0f\xbe=\xa7~\xbd\x9f\xe1S\xb2\xb8', 0x1, 0x1aa, 0x0) mq_timedsend(r0, 0x0, 0xff7f, 0x0, 0x0) lseek(r0, 0x40, 0x2) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00', 0x0, [0x0, 0x0, 0x5, 0x7, 0x7]}, 0x0) creat(0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x4, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000400)={[{@dmode={'dmode', 0x3d, 0x42d5f57e}}, {@nojoliet}, {@block={'block', 0x3d, 0x400}}, {@session={'session', 0x3d, 0x40}}, {@overriderock}], [{@euid_gt}]}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:20:49 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x126) r0 = dup(0xffffffffffffffff) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file2\x00'}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4044852) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x80000) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x5, @mcast2, 0x81}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r3, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="280000000000000029000000360000000001000000000000c2040000000304014004010600000000a80000000000000029000000390000005a1200c100000000fe800000000000000000000000000038fe800000000000000000000000000019fc01000000000000000000000000005c81f36c01fc000000000000000000000000000001fc010000000000000000000000000001fc01000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000fc0100"/212], 0xd0}}], 0x2, 0x0) 01:20:49 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ffffffff05000000000000000000000000029078ac1e0001ac1414aa1200906aac1414bb"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x0, 0x4, 0x8, 0x8001, 0x4, 0x1}, @mpls={[{0x3}], @ipv4=@dccp={{0x38, 0x4, 0x2, 0x9, 0x137, 0x64, 0x0, 0x3, 0x21, 0x0, @multicast2, @empty, {[@timestamp_prespec={0x44, 0x4, 0xf0}, @generic={0x88, 0x2}, @rr={0x7, 0xb, 0x5, [@broadcast, @private=0xa010101]}, @cipso={0x86, 0x38, 0xffffffffffffffff, [{0x1, 0x4, "d47e"}, {0x7, 0x4, "fc3a"}, {0x7, 0xb, "b4a90203ce97b5fed1"}, {0x7, 0xf, "49586be1ee65091db55a404b6a"}, {0x1, 0x3, "b8"}, {0x5, 0xa, "33a3ce93bf433965"}, {0x5, 0x3, ','}]}, @end, @timestamp_prespec={0x44, 0x44, 0x16, 0x3, 0x3, [{@loopback, 0x8}, {@remote, 0x4}, {@multicast2, 0x5}, {@local, 0xc9f}, {@empty, 0x3}, {@multicast1, 0x8}, {@private=0xa010102, 0xfffff78f}, {@local, 0x400}]}, @timestamp_addr={0x44, 0x3c, 0xfa, 0x1, 0x2, [{@remote, 0x4}, {@local, 0xffffff5c}, {@dev={0xac, 0x14, 0x14, 0x19}, 0xa49}, {@local, 0x8}, {@multicast2, 0x5}, {@multicast2, 0x88}, {@loopback, 0x5}]}]}}, {{0x4e20, 0x4e24, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "72ca5d", 0x3, "20c614"}, "8be191f79e412af7de5da0f72702b7a56b3a3daf17284d35012c94ef17a660d7f3455e594730d1c6c0d26ec67f3508bc6fcbd28cda4b6144b68e289a78fca4a8f30d3198aecfb5"}}}}, 0x145) [ 151.174124] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:20:49 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:20:49 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000026000000", @ANYRES32, @ANYBLOB="00000000000000002eb6e46981653200"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c) [ 151.287201] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 151.377793] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 151.457530] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 151.460661] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.150773] EXT4-fs (loop5): Unrecognized mount option "@0x0, &(0x7f0000000140)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) close(r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) setns(0xffffffffffffffff, 0x2020000) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x8, 0x101}) eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='@0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000040)="a7c08cc30d2559c4513d323fe1b2371e4d4f07bd581d1c206dfcbd18dd309c0931933421dc68a1085e344cdd00f047f156ecd674304fa39b9a91d208de8137e3e2290cd1e7362d96d5000000e3a06cc51eb0fc5cbaf426fffd4b06fe83532ee79cb2c09cadaee6fec49e0279e91ac75442b11b47b1906ded4f12fcba43381b3020ef7fbb9629a4a961a4539e326ea680abefdb1548d766eded663a0b1fbb2710b8b0a5a585e1f63c50ab4727ead114cce4287d7faf7230efb16ab2f0bef2bcad74969eb2634e292f4e0f6c9dcef1cf62a4dfd32eff5a8fc72fd5610fe0f1d729bb8cc9212d4cd9a0d95ff896cca45f41adda0000000000", 0xfffffc20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0xfdee, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r3, r7) unshare(0x48020200) 01:21:02 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000026000000", @ANYRES32, @ANYBLOB="00000000000000002eb6e46981653200"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c) 01:21:02 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x126) r0 = dup(0xffffffffffffffff) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file2\x00'}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4044852) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x80000) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x5, @mcast2, 0x81}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r3, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="280000000000000029000000360000000001000000000000c2040000000304014004010600000000a80000000000000029000000390000005a1200c100000000fe800000000000000000000000000038fe800000000000000000000000000019fc01000000000000000000000000005c81f36c01fc000000000000000000000000000001fc010000000000000000000000000001fc01000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000fc0100"/212], 0xd0}}], 0x2, 0x0) 01:21:02 executing program 4: r0 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0xff7f, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000240)={0x3ff, 0x0, '\x00', 0x1, &(0x7f0000000140)}) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00./file2 ']) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)={0xab, 0x9, 0x3, 0x5}) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) ioctl$CDROMREADAUDIO(r4, 0x530e, &(0x7f00000000c0)={@lba=0x4, 0x3, 0x47, &(0x7f0000000040)=""/71}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, 0x0) 01:21:02 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 01:21:02 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000001000000180000007ac98eb6118b0703c3be5f584a8c550fb10969e1440ace0ced34a8bd51d3c88614124188cbcd6bac9b5d890e2c9c6d56e105998a52ea11071162bd6be3026b6ee127f5c30068298739cd2479604d55d5434753f615e461faf1d4f3bf7b8dd55d6d0a2d55eba738ed8e7344c818a8c47c6c0c1bf9487f0ac4d6fbc795980a97738ec4d27832a730ec1aa539e7d027e8221e36df8f9401bfee938bef918717b7230fbc79df8bd8f280b5952f9bb1b72396ab2bbf2c13aeaeb71bdf240071854aa3d0421a2acd1d99346419ec65", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00le0\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x55, 0x81, 0x2, 0xf4, 0x0, 0x100000001, 0x2140, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x40100, 0x2, 0x400, 0x2, 0x8, 0x7, 0x0, 0x0, 0x9, 0x0, 0x8000}, 0x0, 0x2, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x1000, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x400) syz_io_uring_submit(0x0, r2, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, r5, &(0x7f0000000280)=0x80, &(0x7f0000000500)=@nfc, 0x0, 0x80000, 0x1}, 0x7) r6 = epoll_create(0x0) fchdir(r6) 01:21:02 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 164.402360] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.419752] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.442860] audit: type=1326 audit(1700961663.025:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4166 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d2357db19 code=0x0 [ 164.485854] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.510748] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:03 executing program 7: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) 01:21:03 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 164.558655] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.564970] EXT4-fs (loop5): Unrecognized mount option "@0x0}) setresuid(0x0, r2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0x26c0, 0x41, 0x100, 0x70bd26, 0x25dfdbfe, {0x12}, [@nested={0xc, 0x53, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@empty}, @generic]}, @nested={0x206, 0x8, 0x0, 0x1, [@typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@remote}, @generic="907d24d392f5b855a1362f91c2fc830c2120f1490ca5d1e380bd428ac79707edd3f9eb0968c369f337495de12bd5a0471258830f75977d229d8c7707c2354cc69dfd76cdfa8644bbd0237e8b6f149277a6fcfada1a609ff15c2191138d39d20524f8df0d86419799f195cd2f0ed2a83eaf97cc7a111d7db038124bcf872cf724c32f564051c9a9b875fc14298badccaf28d2d0ba26f697529322daf592ce27217f446ee9325d20d1ff7f248623c90822385cb4ff7898231623bcbaa7e3d7acb0ab7b874e0b1106470828258ed1a171b4b4e80e182a45a62e99e0ead37bcd7d85e036f2b8c2", @typed={0x8, 0x79, 0x0, 0x0, @pid=r1}, @generic="ced4fc67714c00758e96c8a2f8635b94c3aa2a0810f0bcdc531471a8e01c15a1415d5f9492caaacfe1ac2d4415d7cae0616aa343c99583ffa5983630a9ca05d3fdb196a4109f7239237d3eb306d5bb48d5eab0576d43c0cd0168ac987921e9ef459aa9042be906b132d641c0f614c7d7b4ecc70d8392f54e159e407ba4555a1f0cab9caee396f3812244d62349f945ad59d58855e74e102a1fddcef4560f78d6b1f0301eeaac86e95873b1c620a4e9ecddc1e7c44bed2cbb76867bfa4bf6dab3e5de90d1c23155531bae216cfae0f0981ce81b85adf05023cea0d96ef4f29985d5a660c86fb50017c495e61d92f0ba71f938febcca991a46ba", @typed={0x8, 0x23, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, @generic="ceedd1b866488fffebb57be130b0e9b674149bb608d3e981392d6a7addba2e96dbbfc0b2fb23dcfc52f709d76c99e00f594e450adc100255b9578c646f2a06e554e93033b9948cc52ea55e418b70e2ffa38d1688c9eb5318cae7d6b628c47bbfa01231768285ab368f5fccfd131511bb554b7129d4b27cf674577ed97f7defbedd4a4910b4e22a4d6f0a614b79c4f530daf5b83fd29733822bc49f0cb4ffdbd48fec2ef8d3b95ad8139a2812e715c4c999bbf92f630a9f74718c537803861b40e643f21a09d29d726325", @nested={0x1200, 0x60, 0x0, 0x1, [@generic="8cc3b8756e8282e2ffbcc2c377224d61f50fed4d8b181bf18ff5652f6929", @generic="e793a4ee3ad3c2ea4cd1aac8718333ee3a0cd4b4467e84a708e3e5e9ca7eeced5ac1cbca8862400bf2ba390143055630901d941dbf74f7c2e4eeb6a3be862d51b9d1d2fba6a0fcccdaf870f866759e5afc90e7235f69f9dbe2bb5a7d342f23238ed19ec29d1f338c29ab9d0745a53f678972c7f2ccc905d81e35a4fb2052665863d375a3c7f4777c5f981507add357142da40049de537aa055825ae883ee06a78b22103706c29adfe03163", @generic="989b2fc33ec0f5a444767d941718fe85ec311ad4903cd9bec9b090a73f8b25b21f3eb5ed30a8d22393c6dd9426890d8bf4e249866f528cb0aaffbf63aebd37bc2efb5bb80e84e65834d330daac70fd0ca6d5a6d60df27504f9b276bab01c95e4fa7326e2de9bc8edb8a17a1e93db1dc59ee20fa606b4a5df9a6dc28d91d539ee4c8cc6c9b6be640e37e76cbb29ef015bc9ec17aeb085d8316d30c0a0b94fbe", @generic="e2aeaa17951874b29c85eeec36fb1ebca36cc73e85ef33c7c8b374c1c5c32e0ed80ab2ce7287d6a8a1c562a6da2e277895f4eca5acfa60e098dfe7a01efd4eb94f6cabe13da704d0caa4a3f217af29116cb9087073e538ce8985b5147c0fb4344dea639ba7e8c23d6cf7ba2ce853b86282", @typed={0x6, 0x16, 0x0, 0x0, @str='&\x00'}, @generic="7a1efc02d0133ea1a8939534c6b026c2e2701027a5db6b37d963ecaad1e91781e184f578a281546a3f59c0fac5c384c22dc4bf5fd37f2a58e5b96fcfe8f5073ace926e70e9142635596bff7a5ae221e32e9ee56d389dadba37020869ee0a05cf16a83431b423e5577b10453b373840460ef4a930324c3d6350d9da643ac8a0c9c16295ef09e2d3abaf2805869ce4ea5802c083464d60706ae958c878210ebc0a963cabae9d3f3fb1b089d0a4d43b30b392c962dbc6a6ab305fb8962911ac19a4bc44cf4e82a5264c4f088b226851823974dec93b9d0967b50925a153dc68da6dc11a8ae403ea439f324205ecad00bbdb75ebe90afeffd227ba41d54af746308a4982192da92aec04031e4f068a9998c968d9b712097de795b6d537967da503a06337f26b1028c972df6586fde2d8abb261c1b55875a221ec066e1dffbabb67c838aa58d777d2051789ff8eff0bc2b4d0eb5e39aefc0fc645740e5830232d06b5aa0c320bf64629a29d808977bc7bbaafcfd60ce2efecdf1453d6c854c01e91751a3ecf56a02f59e338f7afe856b0cd9a7c371c460b9fc6cd1ed60be42165d2a3fa7cdf17226a250f4df9ffcf2dc6ee577759ca3d83d62d8c3e775286623849689bff848ccbc801751d766646aee9dd86d47ce4889d40aa67be31b6353afe69f6eb1063b828d4048672ad91699161570e358acefea5c8ad71ae0b4cb8ba2087918317b14cb0d92df99f4f36c1efa440906be26101cdc8273bbd538bfae7c7419d9a337e5a04202c10a7238e3f07f18a3c6fecbda87f8d387da62d50e9988ac16df0cdb970855df5d94f897397663f2ccbadc1596271147cc0921ae660a45eae2eefe7600ac13ab16fd909431fe049efe825ba33d7e7627e0306892b5b60d3fd9c34c44eae6343571f6e14d08d1744e0be39d99ea2d5cb883e9da7c698dd5eea9b2ceba8065a32d420391e5066c743480141dfe918b4cf255c115563edd932960400ac8a7f60692ea89c84b389bea37e575c452fb6d9082b524ef7dba10f4fb39fe86a6bee6a71eb5a90c3b7531a25576bb76e57b018983eeede3b25b2784e6bed4ae1386b3de47a5efb7eaf20f3ebd41a5ae6f277f35c098cb13679486d0848fdd43a30e3a7f31477434975f44b6900b57b636e1c646cd6363548766ba8e25f4c56fad1c093c22d6bc0ac19fdea53663659d9d7b76f5884af1b24d36bdd96ca764dc7ee038d5d1880dee22170fa3d281608a6fa6988a9d0674410a0c0c4e4ea521f18254400b1d45e688c860e330c865e5eea1cc35085305d8d8b148b497f0d196891b11574dbe2113e2ba7d25a912fd5f96699a4152178482f924f7393cdf8f20e74ebe05fde72c2dd9bcd1f6994e265da0c8e7a6b407d827f65d873a74f1899962b9bd0e632eb634afedf3151dce930d705b0778d313f0a309ba7d9b8edc851e89685791b3ea78ce8de0a527966a5e346151ebc426b71b9d64d0412593c536f19de73bd3ff4d12703187d27324b8f1d79b9c2ce24525bd3a8fa7eb0f2b460ecc6df1b97f069f248e3c6b208cdfff094d625f976884034db760d64d31d72e5ea4d0a2688919d5124ff51e6c3101e263558afc8bbcbb599d6d36adc08383bdac24a8701ff89b5b9778bd350a8b24f20593fdcc1a5d1392f7a8bb8761f98f47a762b175aa220455e80e601237acb754abadac1f4232af19b752c248b4c3009bf1ebd5a705bdec690515272b130bc83b51ead424cd242dde1784c09f62ef36630162928bbf2bec25feb9650f2f0b8880d527334ce719c6e70880b1097bc903b78161b7f0b0baa6151782981016f1d00ef0a31d2af3a49409ab9e14ccce4850f6aa58fd1947f2670140d3e89d7c3b5d894b0b449944cc66b47201edeb98c76e5ea7887e5a72d3f0facec96604d99d54a20175b1e90342f2f58d18309782a5638ed3a750f90365b039f2f59262d58bef18c3fd0408219e49b2a035a789954cc581bfb70899270afe02cdc1f495e277239f15626b8a3666b5febeebf013ff98a119b7654109c5467fea4ef27a4b56173fe2bd45003cfc9faa5f579a5ba6d011196eb9881c9c5818143717a574d958589591fc8c5b7c3f904ae2ed562f3327614a6d5d537d3864c83163b4905d2172a3a79c48e0046ec0b78ee20ed77aadb3b70c5a176e4244a434c7e80aeb4b3e3f14dbf11727cb523202c22aa800b78f5953c16f3fe7e1db20e18bc037854af6c3579687445b11e4bffbfa3f2937216fc7f12ce712bdc4f1a7b7eb2cf911ffd100b696015c17d385d345f7e1add883e3a05879e9c09aee198ab72d7bb41af8e5cf191fc1c334f94ccd3a2ccbc757c5e3887951261a61d44fec20eb6c22d1cd7a0cba05b7695b43357b7c20bb3d4d69ef951dcd225b836425093cf5ea7cfb5720a0cf87ba5729c4d8725959cda1bfc8c78d3d358e879de768c60664cc9f5cb8b7e7d1f37cb43474a8590371a1945e43356cdc1631b694fc6b74daebd25b9a9b39be5c5350015b2f8785786b291c7027cf2af1fb5f0f0a65ae80d51d66f07ef9a25a7b1bb807c38d8477434e7f3acd33fff14fa0dddcecced1002e7bd74fdf2bda8b218f234a040cbeff5ecf9344f814bdd609ba97f9d6e6c1109c21f8f89e36507b5072020e460aac1b6e9ef3adba2b6b9a046e176314188430796b0f7435e8aad570677a8cddc5d1be2ec0d909d8d7c72e101fca1ab04e413f243b6dafaff5421ee5f2ac315f0b290c42d55d7e00bd66417b18bd4fd7b5c6097c66ff84a352438cf9bfdea80d7c6767fc3272f2bd82e9c6145e5b61b822c84e32835cb33422ae437c56097b9b9619071fb904f236e64e04bd63b333ccddabb347163f6398e435bc907b2ba4122f22c23ad99ace5bbe8ac26f661ab54254f4de0562aa2b86cb8dd65ae4a8940f47524e2b2475015c25c9b363d9c530245fd5ac9b7a6614bfa68c5896d1ad5a38690e615b11593d6f02534bd59eec76c73c617730b28433a22987518da60387fe35a7889f8e30d0634bfa1787aa9970409aaed0d34699def8e85a807605753f3e664a9702a413103bb531fea6efa7527ea8f6c349eef85e54df9b1eb49754153ca50e4d396364a4c11fcd334bcd0559f650a2e0f76fce6f6dd1ce1cd77c74d5135d891bf16e14c80896f29bf6d370798616f72e9567f69dfb9341f2e5d611906af4fff26afe5ab48927bb1794a2606b5fdb7239e27bdbe6cfb0e3080a74cd0e76f24917d402438cdd78894389c2c6bf0837286fc8154696157c6f5a4a19cd448a2ad75e37c30469f45e58bb0bd97c468b680d58b2e7c3c1ba040dabb6e09e09a4cca8e91e3d1eb467f513687ec888424693ddd95d3d6ce3c898c0af9f259037a65ec1e9d269def45b6144894cdca50dedacc68ca6067eafca059675233fb25cfdd511f22f42816702f8e99a2143e261fe0f767902e9e3e23c0640638dca39ab5f2da84592dd33e07302a5a4d95c913afc0dc59a6f225bf2db119b1da54ddb4b64a26c117feb1d788ad97bc28aeeef88eda79e028700d24ab0a37c730361605e4f67d515ef6e71df65b2c16212aff0d1eeac34243dd89e0aa9cb36910a40d3bf7688e7b50f3ff9dc9425f26e20c7b494c43d0bb58ec386e6df110572f3686ad42b6faf24924b180418ff4273a8a57b7577426909e18476488c9291d501055507dc946f2d01c7ea0aa80818bb0f6a145ad7508fffff4d90a7a89db1a3d3aa7caa71696608a2f7fbc8a2536b3015b9eae29c9b2cc75c8c9565cfd9379f7df570a4554ffae1b11b07cac593c90a4ef87fd6bcd371ad7c9567311d9f41707bdeae1acafc70c18a6c1752e49f4215f26a40f0e7c0a4e9081710d60a0a64234adce48f60a39655189ff2bf3ed53912c84ebe1bd603833f5819ca0660e559e1c8001e1dff383ea0a69a110e0ff2a21352aab3def7363b1f04d7ccc6af00d1760966b53d86ece96d87927d6f2a66fe726e1f9ada101969ef24ddaf57ae5242c9ea959cc7f24d590d13939b8f8dd1bcfc5673e1e0fb228e349c88d913976af22859ca45d67a6744d4083c38ff6047ba36777170a4e34ede51a8edaeb9bb9b00233fcc788b4d206863f232da6e2021e14b66aa5974e1a9d92e2df98e014501adb559d30e651d63e9548a60f689b418943378ea3bfc1c5298add974ecb1ded34f7feaed0214a355bc8fda8b59df362107b0490420e4aea8d5cdfef75feffbb54ee13b8291e74fa9ba8742d71b6c375e93a10fefdad23c37303c5b974fccc4d54a5c527aabbbe0f805b281e980dcff4a8f8b35ba621c2d65a1418a9a7c5d1440562fed8c56130caf7bcdfc38c84fd944a5aad29aa1b13b4c87588fe3954880b584a3c0395aff7c7c2ae9da32563a311a24cdb8ca2e7a7f905fd00df5ee4c32fa44b06db6c22158c0387da31e684ed658cd04d85a9c2482ae8b82aca646e2ba96d8c4775b30e73ddb03ed9192ba42efbdf920eae4613cc848e5f7378929b98f2594e4a3c17e84e480de6b7945fda6f09785565ad54875b7766dcae8f0a9832c55eda548cdf218908b7faa65c37f84b9f79e4ed9ff37d9652355abdd7b32f26ce7c4db6ab5ae925e14a178b5fabff23356e554ab16752e727c611703e83cdb357efe01a6708430122728e157536205608ddf9954c241588f62957247f92a9e7c40cafb59d3c52d089e372bad91ed60fc6656488a2e8d4dd3a18883d50d0ed24a3d77e077c72a0264d191aff882a2d42db9d84ce28e553102ffbb82f3a448b71f8b0bfccdc6e81da2ae31066a2f03ee3ee50da76b2195c95783ef3d556fd5074fa7ded67b8d8823016c0c13251a056149b91946d4122540f097ba28bb30fa68a52287d3c677bc637a2146098ac318a78b3c21eb5895b279a772c56af442599501f2cfdf1090bbc2dd0c4a760711f019cad69c5516b962e5576edd1898148d2b1fca1ace1b528a8509dd8757eea7e963144e233b85b43a903c2742df7233fc0503e10c3f27a97b82826bd0fb780a61e0e3d9b266fbe27ca082bad4f256341540e8a00dca8656e6e4be3be2600d91c850cf740103ff7ab873c5de6c36130d81e9163b4791db1c05dcf79e38db5ae0694620ddee87d052995649950dfd37385f67b978163ab78e3a462908b24d7c747138019f0631a73fd3057353efbb90e68c182e8504eb33c1349278d351eb761dafbe5bf552b1611d4ec36f88b49bf6ca629626ce5cd9702f1191cd2b71846b016b2b82d9f030ade4e22bf3d9f153ff690f4b91dffc8fa22ab71b49efe068795c813ffddef79829bcc53e61688ee71c4df4bab0a39b13b04790a0b06b4c6ebb42676ce918faf5a28c8f52ddefc4bed108516888b932d70d04391f210a92bc156feafc9c89376704701f3308f026b9ec118d8e36d17efb34fdfb1d2c02653ac5d5c8cf3876fee7b9ce305c0803e7cfdb40943548945f6bc9ae1d168877571220d2ffc5300b9ff2a8403a884958a54cb387bbaeb52eef85086482bb8d62866550a94dbff589016afcf8e6c9a8ce8afa369712fd88dc9a60057c6ceba3ba7f9d5d8e57888e84cd8f19b11f1844015726e874fff9ebc3e5da788b2fa3950128bd1e999e80400f1b4f57d560149178be7528a3c88aa68ec6ce0785f294ca34d06b8303474e20af8767b137e40eaf292d35d85e63d0e7dcb56315b1dfc69a7d7bb40121bf4e63c9ea6f25d58891386a94079fa5bb0c9f60fcb16d6ee0097423e95f81e9bfec94ba948b6cbf7de091e67586fe7f04fcef5c584807b032fc3f53662ddbec2b4854d33685b4a7d3527", @typed={0x8, 0x76, 0x0, 0x0, @uid=r2}, @generic="ec6d421f937cd231e1f97e585fc9d217f5be40"]}, @generic="9542b116821c29c2e11a6584cc69383de21ea3354a2872a779950cd1ec896b9c952f015631a1352e98b22f91d63ef467550cbb139ff522e1177de2d70e7f4d5b02216fa7baa80b046c6f0b83084688f13580abf921444656e3c7e86127d6ce71bbb1832a457fd4ea4a2b339ca7bec7b14c75c56d4b268c16daf945ac83610ad0c4e60c26a73b19708e01fe6b9dcd259353e4385996accc5bfdcc0cf33672f112e396f508ab681ebfc57a431e1df7789c2894577f565f6d89cd0f3f721bd584c1a9cfbabe634c0289133f6af27aba1fedb67487b178fdbaa44864ab14dc6d568f9901b42ca7f261", @nested={0x1020, 0x8c, 0x0, 0x1, [@generic, @generic="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", @typed={0x8, 0x64, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x93, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x61, 0x0, 0x0, @u32=0x200}]}, @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@loopback}, @generic="607c2a848fec8725312cecee564c5c974d82af9c55a091bca077972b1dae55ad5355d59a5fe75e43e4a2159c9c0e56d54f9ab0e7e792556237f7358897158de8e002c7bef88533f58daee893a043eb73d5fdabac58e52d7fa28b8b4bcc48abf3eee7229cc0fe09dbaa1cf286fddbca002ec545ef3e0e5ebc765aaa2bd44139d5fe6e6ae28ed242508007c6c3639efc74187d374a301e90e1ad9c6de920a6f6b4a048382e1adedd17f8d1a06a7e06dca1b885506541747c553e68bbf07052ef"]}, 0x26c0}, 0x1, 0x0, 0x0, 0x20004001}, 0x8091) [ 164.694872] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:03 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x100000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64343fa6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x220102, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7e) r3 = getpgrp(0x0) syz_open_procfs(r3, &(0x7f00000001c0)='net/psched\x00') r4 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) mknodat$loop(r4, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0) fallocate(r4, 0x40, 0x0, 0x1f) r5 = gettid() setpriority(0x0, r5, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180), 0x818040, &(0x7f0000000280)={'trans=unix,', {[{@dfltgid}, {@version_L}], [{@audit}, {@euid_lt}, {@subj_type={'subj_type', 0x3d, 'attb9\x94^\x11^\x96\xe2cF\x0f)/fscreate\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise}, {@dont_hash}, {@subj_user}, {@euid_lt={'euid<', 0xee00}}, {@euid_gt={'euid>', 0xee01}}, {@permit_directio}]}}) syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfd) sendfile(r2, r1, 0x0, 0xffffffff000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getpgrp(r3) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 01:21:03 executing program 7: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 164.750570] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:03 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00']) mkdirat(r3, &(0x7f0000000200)='./mnt\x00', 0x90) [ 164.786644] ====================================================== [ 164.786644] WARNING: the mand mount option is being deprecated and [ 164.786644] will be removed in v5.15! [ 164.786644] ====================================================== 01:21:03 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000009c0)=""/246, 0xf6}], 0x1, 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0xfff) [ 164.826536] 9pnet: p9_fd_create_unix (4205): problem connecting socket: ./file0: -111 [ 164.873608] 9pnet: p9_fd_create_unix (4205): problem connecting socket: ./file0: -111 01:21:03 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x48235, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x247e6af6, 0x3f, 0x8f6}, 0xc) clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 164.913582] audit: type=1400 audit(1700961663.495:13): avc: denied { read } for pid=4216 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 164.913821] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.965230] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:19 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:19 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_alloc(0x0, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff5000/0x3000)=nil) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) clone3(&(0x7f00000003c0)={0x8040100, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000240), {0x3b}, &(0x7f0000000280)=""/176, 0xb0, &(0x7f0000000340)=""/42, &(0x7f0000000380)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 01:21:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x40000, 0x4, 0x0, 0x0, 0x0, 0xbffffffd, 0x0, 0x0, 0xd54f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x2d0d) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20602, 0x11f) openat$incfs(r2, &(0x7f0000000240)='.pending_reads\x00', 0xf0540, 0x88) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x40, 0x2, 0x1, 0x0, 0x2, 0x10, 0x11, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4, 0x3}, 0x19008, 0x3, 0x6, 0xe, 0x9, 0xfffffff9, 0x5405, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x2) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x50) sendfile(r0, r1, 0x0, 0x100000001) 01:21:19 executing program 7: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x60fc3d7c, 0xfffffffffffff000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0xb9, 0x0, 0xff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) unshare(0x480) fork() r2 = getpid() syz_open_procfs(r2, &(0x7f0000000180)='map_files\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xcd, 0x40, 0x5f, 0x0, 0x0, 0x8, 0xa00c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x7ff, 0x6}, 0x40040, 0x6, 0x0, 0x7, 0x1, 0xf68, 0xffff, 0x0, 0x7, 0x0, 0x4}, r2, 0x0, r0, 0x0) keyctl$invalidate(0x15, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setgid(r3) keyctl$chown(0x4, r1, 0xee01, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x8, &(0x7f00000001c0)) waitid(0x2, 0x0, &(0x7f0000000080), 0x6000000d, 0x0) 01:21:19 executing program 5: flock(0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x3fef, &(0x7f00000002c0), &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) close(r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) setns(0xffffffffffffffff, 0x2020000) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x8, 0x101}) eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='@0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) [ 180.901824] SELinux: duplicate or incompatible mount options [ 180.945684] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 180.980938] 9pnet: Insufficient options for proto=fd 01:21:19 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 181.002024] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.068012] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.077354] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) 01:21:19 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000200)='./mnt\x00', 0x90) 01:21:19 executing program 7: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x60fc3d7c, 0xfffffffffffff000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0xb9, 0x0, 0xff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) unshare(0x480) fork() r2 = getpid() syz_open_procfs(r2, &(0x7f0000000180)='map_files\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xcd, 0x40, 0x5f, 0x0, 0x0, 0x8, 0xa00c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x7ff, 0x6}, 0x40040, 0x6, 0x0, 0x7, 0x1, 0xf68, 0xffff, 0x0, 0x7, 0x0, 0x4}, r2, 0x0, r0, 0x0) keyctl$invalidate(0x15, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setgid(r3) keyctl$chown(0x4, r1, 0xee01, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x8, &(0x7f00000001c0)) waitid(0x2, 0x0, &(0x7f0000000080), 0x6000000d, 0x0) 01:21:19 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_alloc(0x0, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff5000/0x3000)=nil) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) clone3(&(0x7f00000003c0)={0x8040100, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000240), {0x3b}, &(0x7f0000000280)=""/176, 0xb0, &(0x7f0000000340)=""/42, &(0x7f0000000380)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 181.141627] EXT4-fs (loop5): Unrecognized mount option "@0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:19 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x64, 0x0, 0x108, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a6ab50e57957c033acb40384d146136ceac7fdc80b560c6d"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0xc000) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 181.214065] SELinux: duplicate or incompatible mount options [ 181.366637] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.367666] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.422281] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "535368a43e3c70c9180a5b5d37c919869a6bc589b46c6e97e5bcf662468d4d5b5ac7b25ff7d3a96072719fb03aa34a49c03a6d435c1957e385e29f1aa4056bd7dc795c9a84cea0ed7c4feaa73676bb2ab72b9f92a408baf3a0a6dbc27748b48339faa6478b70c2260013b43de5a93cfb8a235c2cf44a0ebbc2c7e8690b4410711ffb3750b264e8e7f031110cf529e047c8329e2916625ba6f1449f79dfbc157f367180cbd8f103f151803fffe60edf22d87392c1519ff405000a54e9faebe9852211abc4eb0d40eb885a1b489de764741544f4d60a0fccc4534ffe90ad00bee9e2453f9485cf9bc47450c6f88b7e9e87b005dc6c998dca6f81b5df2aee7efb529c96479be9b6d5731a85169a60932113a72a32cc2dfad866a493b56e0d4be5f55e4bae5722f70c8e0b30efa425ad3bcfa5299e4e000c6a84ba8366ac25b655e39ef1d4db23dbbc2aee6c9a136aeb0598bdf4db32c1c4ea60f962d6a230fd7e083ea7ed06b87f8fde82293e3834c4cfdbb453c27685904c014e3549d6e361baf40101fb637b62e19443053e75e5f08dfe731051a8b9640c7047726701126cab2922e24de09bad1ff7b00d7f1f4995ae1c3c91fe5f6d98f6a5400ef9e0fcf124b636f55f06d245f420dc3ba4b6a9b21b52901c499ee28ebfb537ced24c94b2adf4121ea00352066bfeeb8669f0c30d3ba994ff3008a1d39fe0eefbe4ca9f0935f13b2c474f94d68275ce2b4a8a79e47e8225c4a2288723a427c1ee88bd3aa6f4eb8f01fe68e93336e794e76f18d15294a7ec20aba3cb074d908dd3c9c9c24806a1276ef78686df01d2eab6e51c7facff218eeb39399b569b3465ecd16f6918b159eb26981a6e318e036b54bf0e6c4a8418740431a2732717749a788b84c5821f29a366b36752a8cdc9a6c28fe413ad4c5e9032ba492ff1bf73eee6847a2daa7b2e6f44577cd2466776e31fe37a50c76a78d0aad676595189c0321a9e78ce966254c175f1e855a1bf9d8bd0f767fd18e716e2d889d030bff7b8f44bdf8938edaed993215351e001b6e7c5a4affab9233a4dc86cfc02ca76b0e749dbc87574fa7626b047b766aeac5c428a0049acd98d721a15cb09f9a5c5f1612efacbd87f2c0e65cdee98ee89db827f22154575636aa193d0888d35c80f2c82dd3626a49e1a0a3084d70978b6f8893792771c188f3c77ec2bb4307266cbc2e054cb554860d0b6a704db9114504f8387c9e1d49a7bfe9bb7d68623ef71c9b5ba7b8631038a2b58831ef2c6144797339621c2cc5a5140e264235b549980b522a5891cb1320151c45341b5b4c6b3b4ab42d99b0c3acf10496c034b683339fd34d311f78ace7fe9855e54026c9b61ba4aeb97d54b9bf7d7d50a41c82d70773423e9dbc305bc36d9cc3bd9585e191c320e2d02cb2e41442defafd4f69db6337445bc253a899f87b8974a9f7026600f3bbd234e4bee35219d1c587390e26585a55d6ac2a949de5af6c903197538a1ef4a06ff5a0ef6bcfc356303c5d4c0dee3a9b8bd23d8bef891b5fabddd6f6a1cf57d47fb5529cad852932d28d088290fe3b4e40fa1823b2a5438d0761d3456041247b9bdc51e6b5f7d520be3ee546f6896c51dafd2535ab919fd235f5afe0d4694998aa44339c1d8f776bb5a8286dcfa4a2f2c1a0539941feef82c020fc7265be71043f56f53dffa38a379324bc73b93c8869e6228f51ab839f19f34a63ce6bece6e6321a48160a27fd8d5abf76e719d2964259faaa5419520104bd93ce33c5487ecce9b75608987db607c33ef93a28e0adca5fc1386455cebbf5c5ef42c7370fc9aeb28db09b4da67f13067f575e680b298fbf03eedc4bccb84f2decd657938064542e93bba1147f6410cacdca2456860e603fb4b39982faaab0ff6251825a1df9a917d62d3d2781ccb03c32ada723592a66490d61d9f3fd3c8badd6f87eed7bc40f76e10ea2f15b7c753e642262dfbc904a8e8b890f7ea8b8cb8d9d28743f944184540c518c9bd23ba91f4e8e834d556c01b68db69dd5ff301a63f318bff92f3d366be912252245b65e458b73f398d26a9f197c1c59b3fcaef4a7d0edddc8ce34c0e6743fd9096b6d4a975bac92c57878428dea8d684eacdd85cf39ebd83b9355cfa4662770093d502746e34907dbc0aaa9258b826928ad8a0b3bee9a35a5642b51e7e981fc0156c342c5faa5c5fac6d316efd1f65d734c4ec50846a6111473afd8492c58989bb93a18e34a7fbd5f06c2a2f1ead40764820c37de6053abc629b6e1306c67a7adc5c995be3edc3ce58162456b7b7eb735a30b316a233513a817050c9b3dcc453c0dcef202d6e51ec747d19abb91859c8890b81ca6d5b7ac71c46d00303f7ae4cf420ef8f7dad926526a3fcd6681883105b731e786e63520429539dbc7091a6422ff2202977c75b9be247d7e30741cd4ca75d2cdc028c0d444cd4e067b6b62d241991d5d239d17e45725200fbe0bb9db6aa93da340373c810c0f012286c1769af7c618932de7a7ab8cde861770080f696ee8b010483365beb64cd4ea002ab9720ca2d51d3ff85253722dce1184774b3d8fa060c69d29c901b2e1ad052137e8007560d999847f3dbff3bab609c2e38061fa9cbde7bcb17e3505ddd3bc6a47e36c752a89df76c79a8c9c63e406b278c0cd6669bb8f850106133cbf3024d32c06cc6da4c611b0b1819d1ed1a6b4008a1a0801f44cfceee93e78af3babf02e6732aa1bfcb182da60fa1e328034acb4f3d90def69f30e6b595d33445c0347a383cebfc2c2676e1a348d58896cfb82e928e30e515f8adfe99feb63357233e46f3f270e2046eb1121f28b9090e507dc91f46ad17b0a549afa4c11477898b9740c0f8855bd96525ce1ceba79e66810c7a04d6f5c9a27d07c86369790daba14f200923d21bf254705abbc370e8110dbee562c747d7ebba78cfe1dc62b21a6eea485b4404498eceaf81239cc8e8a2b243affbe9036ad52e698d360576943598a6a7fea5389af5ab404daf5b95a05a0870937ecb10c1a0f25c5be10fd3fe0c7c5cbe03474d21439bc818a2ac6f0da1fc61ff6d9797a18ac69ce6856d2a610bea9efe05922a5b14c0d30375e968d8f61de9deb026e972c28348fe33e1cb037e96165092c9b86c3b90fb13d378642b4a6a17ec3224af452ddf3d1914f48357f8e7996c0a57e1f0c20518da6cebeb2ab071cef75f4dbafaed86381e6e9aefd650de5481c0ce92a1389f35c65c37263b1b866200594409e0cef8dd93326fefd1f1033e7c0baa1825bcc2a77e90be045c5483855762d67079781e3173e6c907bcbdf274749b8feb6068c18cb2a15f21d4041b6acb03f8faaedd6803b3f5ebac89d9b5dbb0c764997fcb5f614708b1bd447c970fa727f53c2726f6b0c3830b47f96ea8a9723f16ecdbeff2c65be10646f6dbed94a432b61f47284f049ab433c89e28724f747eed9feeae245fe3d9616c4e0d6c86cd370cb1d327f33b9e1b5939c6b631e38e5ce6ee3b1b5f7bb477dbaa9241bf023ddc9ea01f08f3884b2434ac301e4cb749ac9fea89928efa48322ec571726427a10daad8003591d4076d5475dee46f74b46b89ef7ac505b3df2d0f7d18d99aa9a4bf51ac89416885ea5c2f6b6cfc50009b3c4541350744d981dc08f786a1a931d10b3c8f2e1d69c1407d46f25c8093c97949d3b874e72931509b9fd3150d3bbb94ba49a79c05b2703173b6d7ab609c5c2bc48954d4130237209e9d89130be62fdf86bd2e3bfdd328c5b182bf69e5ccb718cafa102e7c97516b87f3f359072c8e0b3a87edd79568c1a73843b86165c535f0e837ffae16d7d128377d1b6a516c214a5e8258751d18b196e94ff5a2fdb313857370a7a67e6740ebfab0fa94ce26c5625a6da88e2e78bb5cc44bd9b60f9e7d05842abfe4bbd00c2bf894424d2d804c25e1444075502e7480b65c90d15b11632d333706ecc1089449f1d62d6bfcce4d24db54fbb1fd0e03e6c0f913fcaeefea3b6d77bde71a3c7c5963c15bb5d6133c32bfec8a6e14445dee756060f06d3a163c28ec2c513436442d2b6871a2cd4e8a28c703cda6fa20479fea8b7523f462bc7c624deae03b3a78cd689af1f231c29cb56fcd6922cdf195698f8e6e7b1749623b8a9fe2eafea552b884b6de13ec6a231aef3a73884cae0a37358fb0b14b7ba02a9a26e75698221a62075918bd7ccf9139e8e3e6dc17198bc614e407f51f2d1de9aff70224d47e5fba47a69372390c5a3b7aaf98cd9d2e2bc4f741a9683d7799047946499780f4d49c620a41b4a4a442b0bca471e834c06bc05ec0326bbf7df4ca138032ef99af124ee122c19d3ee2de9a3ae50b2edffda7afa3", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 01:21:32 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000340), 0x0, 0x1}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0xff7f, 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.threads\x00', 0x2, 0x0) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) sendmsg$unix(r1, &(0x7f0000000940)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000040)="df7c9c301af86e2adcbd8add4495bb710838e43ff73a27f85f44c7be02e1", 0x1e}, {&(0x7f00000002c0)="355d163d79295a89ef9c3282559f7f1649fd76e27d3ea9eaf215a9774539d7636c140d074e444295438a4aebe84bacf771f9a18a99fff546cbf5d47ae749cba11780b77520eecabc9ed924e0e7069f458d61d723a4d604c63a69113bdb0680209cd6112eb91d445a12c4efe63831a70e8466c7266bdd9777d0d411e01286c9e5452291b72ff2717be6fd9ab5548445a5f7ad5106c1faf1182c8135192725e20ebdad60eba3800ee51e838e662ceb70e4e4fe69403b4fac84a388b5387d3da4089ad5c0092630526d6762a0a0e6ccb64f4d2d7735d2306d0b043df3c96267751f61c56f313100802450", 0xe9}, {&(0x7f00000001c0)="7f943591fe163693309c9158d8a1e5576f69e9ab07b9f896a208b06f4d3a3dc71e2affb2b15eeaec9ceaa35d9bedc04c7a33196099a206ab3f284b1e403af23834126a7acb043940c85364bc5ad48c005868dcf2c2da355b75d7ebfaaddf2981b3bd359f78bc584a48f8f601e5bd79394b7912150d87006049b589515f542459a7122ccd1fa759d80480060c80d43d6c44f31d36edde9c84bb813dec9005f6beec90c2add4e2da", 0xa7}, {&(0x7f00000003c0)="470f5e193178ea97cd39c7d4b5efdb211d62c4380345f26ea9c935769e4dd11b0823800e1031185ec1a61788db55d733ee603c4b2287731e1ab117bc22f5093a95799c12cdf40adae42ae9d6e5b6d6dcafb582e1a38c249b01534199509f28cfe227ef4b8885144bed8d161f1b85807bd6cec7c8147556b8bfefefc46539d0e353c20cd4ee8e9b74404917337c30accf743a2aadd213df4f3b7c94df9df0e2bdd57d20638c179153f2e717fc1e32aef22f2146371822bbca7115d701d170836e372fc16be20ac486a66bfd8ffad274a282e69d", 0xd3}, {&(0x7f00000004c0)="d8cb905c13836a7e9ef3a07b6609cb6a927e7598e22caea81c46154a96cabf26b8f0ea8f308e683584b0c809e26580de08b831da2e8b58fa203d90e6e982fa197f89dc5a9a9ff759c6e0e758cbd574df4c728f469f47a5586b15751be770f44863bf6d450ddfaf47326eabbe354e2c340e3c035fd4a97351e77bb67b7736c72178507fdbd83adda6b0c7f4db37b8facab207a9bf00a184f42036b500ab7db2b4708430d28b7f6056d52c0079577d0192b2fbc059c4afcd8b6a2351bb24ad75d55b51c48e768e694f611ada79781d", 0xce}, {&(0x7f00000005c0)="546e9c420411cef062e12553fb0b0cabc7e4f0fd4d8f4fcf3f4a08c22c8e888ba47578cecf98747933de856aff330034c33857cae87b96bc17ff1dd35e64ba01f22b29ff1a2fa9a6ea12e0b65941007cfdf8409c1c6c76fb8103701e23ca178f94e3ad6966eade0d6fab75e90be6339b3e58aa9686d5a0f3173e76", 0x7b}, {&(0x7f0000000640)="4692929fe9e19a00410f4f3147acef2e1bf1783faeedf81fa9d87221f5f025dc383c80f55b24a9636ac8705b3cc42c0d18c5d0e9d841afdbe6252e8a1495a8afb2b8458947af8d29b9c8cd29b8143afdec395cd0df359fee560f2959360ebbaeca13312b475b66d4388ac38d3dc5790474b1ccadd815e6a4d7c6ff9cedcdf2a180af3f7cad645c453f2c10d05d5a1baa9bd07ca7af3693a3399ed38ad071db801f589954fb1018d30fcba50e12d0d7a1e5404b94643d34086957cd", 0xbb}], 0x7, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r0, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}], 0xa8, 0xc3}, 0x810) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 01:21:32 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 01:21:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) 01:21:32 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000200)='./mnt\x00', 0x90) 01:21:32 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x3c, 0x10, 0x1, 0x6, 0x25dfdbff, {}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x3c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x840}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r1, &(0x7f0000000600)=0x80, &(0x7f0000000640)=@qipcrtr}, 0x0) 01:21:32 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:32 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_setup(0x4, &(0x7f0000000180), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000400)={'gretap0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00070020000003ff000000004d3a003400680000802f9078ac1e0400000000000000a3ac1e00017f000001ac14142ce00000020a01010289070fac1414bb0000"]}) socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x4800) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r5, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3, &(0x7f0000001500)=""/242, 0xf2}, 0x0, 0x100, 0x0, {0x2, r6}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xd, 0x0, {0x0, r6}}, 0x1) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3, &(0x7f0000001500)=""/242, 0xf2}, 0x0, 0x100, 0x0, {0x2}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000001680)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f0000001640)}, 0xff) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 194.046999] SELinux: duplicate or incompatible mount options [ 194.094800] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 194.159699] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0), 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_io_uring_complete(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r3) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x80) fallocate(r2, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, &(0x7f0000000880)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) r5 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) fallocate(r5, 0x0, 0x9, 0x100) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18110, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 194.209318] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) [ 194.236959] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:32 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000200)='./mnt\x00', 0x90) 01:21:32 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000340), 0x0, 0x1}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0xff7f, 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.threads\x00', 0x2, 0x0) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) sendmsg$unix(r1, &(0x7f0000000940)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000040)="df7c9c301af86e2adcbd8add4495bb710838e43ff73a27f85f44c7be02e1", 0x1e}, {&(0x7f00000002c0)="355d163d79295a89ef9c3282559f7f1649fd76e27d3ea9eaf215a9774539d7636c140d074e444295438a4aebe84bacf771f9a18a99fff546cbf5d47ae749cba11780b77520eecabc9ed924e0e7069f458d61d723a4d604c63a69113bdb0680209cd6112eb91d445a12c4efe63831a70e8466c7266bdd9777d0d411e01286c9e5452291b72ff2717be6fd9ab5548445a5f7ad5106c1faf1182c8135192725e20ebdad60eba3800ee51e838e662ceb70e4e4fe69403b4fac84a388b5387d3da4089ad5c0092630526d6762a0a0e6ccb64f4d2d7735d2306d0b043df3c96267751f61c56f313100802450", 0xe9}, {&(0x7f00000001c0)="7f943591fe163693309c9158d8a1e5576f69e9ab07b9f896a208b06f4d3a3dc71e2affb2b15eeaec9ceaa35d9bedc04c7a33196099a206ab3f284b1e403af23834126a7acb043940c85364bc5ad48c005868dcf2c2da355b75d7ebfaaddf2981b3bd359f78bc584a48f8f601e5bd79394b7912150d87006049b589515f542459a7122ccd1fa759d80480060c80d43d6c44f31d36edde9c84bb813dec9005f6beec90c2add4e2da", 0xa7}, {&(0x7f00000003c0)="470f5e193178ea97cd39c7d4b5efdb211d62c4380345f26ea9c935769e4dd11b0823800e1031185ec1a61788db55d733ee603c4b2287731e1ab117bc22f5093a95799c12cdf40adae42ae9d6e5b6d6dcafb582e1a38c249b01534199509f28cfe227ef4b8885144bed8d161f1b85807bd6cec7c8147556b8bfefefc46539d0e353c20cd4ee8e9b74404917337c30accf743a2aadd213df4f3b7c94df9df0e2bdd57d20638c179153f2e717fc1e32aef22f2146371822bbca7115d701d170836e372fc16be20ac486a66bfd8ffad274a282e69d", 0xd3}, {&(0x7f00000004c0)="d8cb905c13836a7e9ef3a07b6609cb6a927e7598e22caea81c46154a96cabf26b8f0ea8f308e683584b0c809e26580de08b831da2e8b58fa203d90e6e982fa197f89dc5a9a9ff759c6e0e758cbd574df4c728f469f47a5586b15751be770f44863bf6d450ddfaf47326eabbe354e2c340e3c035fd4a97351e77bb67b7736c72178507fdbd83adda6b0c7f4db37b8facab207a9bf00a184f42036b500ab7db2b4708430d28b7f6056d52c0079577d0192b2fbc059c4afcd8b6a2351bb24ad75d55b51c48e768e694f611ada79781d", 0xce}, {&(0x7f00000005c0)="546e9c420411cef062e12553fb0b0cabc7e4f0fd4d8f4fcf3f4a08c22c8e888ba47578cecf98747933de856aff330034c33857cae87b96bc17ff1dd35e64ba01f22b29ff1a2fa9a6ea12e0b65941007cfdf8409c1c6c76fb8103701e23ca178f94e3ad6966eade0d6fab75e90be6339b3e58aa9686d5a0f3173e76", 0x7b}, {&(0x7f0000000640)="4692929fe9e19a00410f4f3147acef2e1bf1783faeedf81fa9d87221f5f025dc383c80f55b24a9636ac8705b3cc42c0d18c5d0e9d841afdbe6252e8a1495a8afb2b8458947af8d29b9c8cd29b8143afdec395cd0df359fee560f2959360ebbaeca13312b475b66d4388ac38d3dc5790474b1ccadd815e6a4d7c6ff9cedcdf2a180af3f7cad645c453f2c10d05d5a1baa9bd07ca7af3693a3399ed38ad071db801f589954fb1018d30fcba50e12d0d7a1e5404b94643d34086957cd", 0xbb}], 0x7, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r0, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}], 0xa8, 0xc3}, 0x810) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) [ 194.302605] SELinux: duplicate or incompatible mount options 01:21:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) [ 194.376117] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:32 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:32 executing program 5: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 194.575306] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) [ 194.629233] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 194.707535] SELinux: duplicate or incompatible mount options 01:21:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "535368a43e3c70c9180a5b5d37c919869a6bc589b46c6e97e5bcf662468d4d5b5ac7b25ff7d3a96072719fb03aa34a49c03a6d435c1957e385e29f1aa4056bd7dc795c9a84cea0ed7c4feaa73676bb2ab72b9f92a408baf3a0a6dbc27748b48339faa6478b70c2260013b43de5a93cfb8a235c2cf44a0ebbc2c7e8690b4410711ffb3750b264e8e7f031110cf529e047c8329e2916625ba6f1449f79dfbc157f367180cbd8f103f151803fffe60edf22d87392c1519ff405000a54e9faebe9852211abc4eb0d40eb885a1b489de764741544f4d60a0fccc4534ffe90ad00bee9e2453f9485cf9bc47450c6f88b7e9e87b005dc6c998dca6f81b5df2aee7efb529c96479be9b6d5731a85169a60932113a72a32cc2dfad866a493b56e0d4be5f55e4bae5722f70c8e0b30efa425ad3bcfa5299e4e000c6a84ba8366ac25b655e39ef1d4db23dbbc2aee6c9a136aeb0598bdf4db32c1c4ea60f962d6a230fd7e083ea7ed06b87f8fde82293e3834c4cfdbb453c27685904c014e3549d6e361baf40101fb637b62e19443053e75e5f08dfe731051a8b9640c7047726701126cab2922e24de09bad1ff7b00d7f1f4995ae1c3c91fe5f6d98f6a5400ef9e0fcf124b636f55f06d245f420dc3ba4b6a9b21b52901c499ee28ebfb537ced24c94b2adf4121ea00352066bfeeb8669f0c30d3ba994ff3008a1d39fe0eefbe4ca9f0935f13b2c474f94d68275ce2b4a8a79e47e8225c4a2288723a427c1ee88bd3aa6f4eb8f01fe68e93336e794e76f18d15294a7ec20aba3cb074d908dd3c9c9c24806a1276ef78686df01d2eab6e51c7facff218eeb39399b569b3465ecd16f6918b159eb26981a6e318e036b54bf0e6c4a8418740431a2732717749a788b84c5821f29a366b36752a8cdc9a6c28fe413ad4c5e9032ba492ff1bf73eee6847a2daa7b2e6f44577cd2466776e31fe37a50c76a78d0aad676595189c0321a9e78ce966254c175f1e855a1bf9d8bd0f767fd18e716e2d889d030bff7b8f44bdf8938edaed993215351e001b6e7c5a4affab9233a4dc86cfc02ca76b0e749dbc87574fa7626b047b766aeac5c428a0049acd98d721a15cb09f9a5c5f1612efacbd87f2c0e65cdee98ee89db827f22154575636aa193d0888d35c80f2c82dd3626a49e1a0a3084d70978b6f8893792771c188f3c77ec2bb4307266cbc2e054cb554860d0b6a704db9114504f8387c9e1d49a7bfe9bb7d68623ef71c9b5ba7b8631038a2b58831ef2c6144797339621c2cc5a5140e264235b549980b522a5891cb1320151c45341b5b4c6b3b4ab42d99b0c3acf10496c034b683339fd34d311f78ace7fe9855e54026c9b61ba4aeb97d54b9bf7d7d50a41c82d70773423e9dbc305bc36d9cc3bd9585e191c320e2d02cb2e41442defafd4f69db6337445bc253a899f87b8974a9f7026600f3bbd234e4bee35219d1c587390e26585a55d6ac2a949de5af6c903197538a1ef4a06ff5a0ef6bcfc356303c5d4c0dee3a9b8bd23d8bef891b5fabddd6f6a1cf57d47fb5529cad852932d28d088290fe3b4e40fa1823b2a5438d0761d3456041247b9bdc51e6b5f7d520be3ee546f6896c51dafd2535ab919fd235f5afe0d4694998aa44339c1d8f776bb5a8286dcfa4a2f2c1a0539941feef82c020fc7265be71043f56f53dffa38a379324bc73b93c8869e6228f51ab839f19f34a63ce6bece6e6321a48160a27fd8d5abf76e719d2964259faaa5419520104bd93ce33c5487ecce9b75608987db607c33ef93a28e0adca5fc1386455cebbf5c5ef42c7370fc9aeb28db09b4da67f13067f575e680b298fbf03eedc4bccb84f2decd657938064542e93bba1147f6410cacdca2456860e603fb4b39982faaab0ff6251825a1df9a917d62d3d2781ccb03c32ada723592a66490d61d9f3fd3c8badd6f87eed7bc40f76e10ea2f15b7c753e642262dfbc904a8e8b890f7ea8b8cb8d9d28743f944184540c518c9bd23ba91f4e8e834d556c01b68db69dd5ff301a63f318bff92f3d366be912252245b65e458b73f398d26a9f197c1c59b3fcaef4a7d0edddc8ce34c0e6743fd9096b6d4a975bac92c57878428dea8d684eacdd85cf39ebd83b9355cfa4662770093d502746e34907dbc0aaa9258b826928ad8a0b3bee9a35a5642b51e7e981fc0156c342c5faa5c5fac6d316efd1f65d734c4ec50846a6111473afd8492c58989bb93a18e34a7fbd5f06c2a2f1ead40764820c37de6053abc629b6e1306c67a7adc5c995be3edc3ce58162456b7b7eb735a30b316a233513a817050c9b3dcc453c0dcef202d6e51ec747d19abb91859c8890b81ca6d5b7ac71c46d00303f7ae4cf420ef8f7dad926526a3fcd6681883105b731e786e63520429539dbc7091a6422ff2202977c75b9be247d7e30741cd4ca75d2cdc028c0d444cd4e067b6b62d241991d5d239d17e45725200fbe0bb9db6aa93da340373c810c0f012286c1769af7c618932de7a7ab8cde861770080f696ee8b010483365beb64cd4ea002ab9720ca2d51d3ff85253722dce1184774b3d8fa060c69d29c901b2e1ad052137e8007560d999847f3dbff3bab609c2e38061fa9cbde7bcb17e3505ddd3bc6a47e36c752a89df76c79a8c9c63e406b278c0cd6669bb8f850106133cbf3024d32c06cc6da4c611b0b1819d1ed1a6b4008a1a0801f44cfceee93e78af3babf02e6732aa1bfcb182da60fa1e328034acb4f3d90def69f30e6b595d33445c0347a383cebfc2c2676e1a348d58896cfb82e928e30e515f8adfe99feb63357233e46f3f270e2046eb1121f28b9090e507dc91f46ad17b0a549afa4c11477898b9740c0f8855bd96525ce1ceba79e66810c7a04d6f5c9a27d07c86369790daba14f200923d21bf254705abbc370e8110dbee562c747d7ebba78cfe1dc62b21a6eea485b4404498eceaf81239cc8e8a2b243affbe9036ad52e698d360576943598a6a7fea5389af5ab404daf5b95a05a0870937ecb10c1a0f25c5be10fd3fe0c7c5cbe03474d21439bc818a2ac6f0da1fc61ff6d9797a18ac69ce6856d2a610bea9efe05922a5b14c0d30375e968d8f61de9deb026e972c28348fe33e1cb037e96165092c9b86c3b90fb13d378642b4a6a17ec3224af452ddf3d1914f48357f8e7996c0a57e1f0c20518da6cebeb2ab071cef75f4dbafaed86381e6e9aefd650de5481c0ce92a1389f35c65c37263b1b866200594409e0cef8dd93326fefd1f1033e7c0baa1825bcc2a77e90be045c5483855762d67079781e3173e6c907bcbdf274749b8feb6068c18cb2a15f21d4041b6acb03f8faaedd6803b3f5ebac89d9b5dbb0c764997fcb5f614708b1bd447c970fa727f53c2726f6b0c3830b47f96ea8a9723f16ecdbeff2c65be10646f6dbed94a432b61f47284f049ab433c89e28724f747eed9feeae245fe3d9616c4e0d6c86cd370cb1d327f33b9e1b5939c6b631e38e5ce6ee3b1b5f7bb477dbaa9241bf023ddc9ea01f08f3884b2434ac301e4cb749ac9fea89928efa48322ec571726427a10daad8003591d4076d5475dee46f74b46b89ef7ac505b3df2d0f7d18d99aa9a4bf51ac89416885ea5c2f6b6cfc50009b3c4541350744d981dc08f786a1a931d10b3c8f2e1d69c1407d46f25c8093c97949d3b874e72931509b9fd3150d3bbb94ba49a79c05b2703173b6d7ab609c5c2bc48954d4130237209e9d89130be62fdf86bd2e3bfdd328c5b182bf69e5ccb718cafa102e7c97516b87f3f359072c8e0b3a87edd79568c1a73843b86165c535f0e837ffae16d7d128377d1b6a516c214a5e8258751d18b196e94ff5a2fdb313857370a7a67e6740ebfab0fa94ce26c5625a6da88e2e78bb5cc44bd9b60f9e7d05842abfe4bbd00c2bf894424d2d804c25e1444075502e7480b65c90d15b11632d333706ecc1089449f1d62d6bfcce4d24db54fbb1fd0e03e6c0f913fcaeefea3b6d77bde71a3c7c5963c15bb5d6133c32bfec8a6e14445dee756060f06d3a163c28ec2c513436442d2b6871a2cd4e8a28c703cda6fa20479fea8b7523f462bc7c624deae03b3a78cd689af1f231c29cb56fcd6922cdf195698f8e6e7b1749623b8a9fe2eafea552b884b6de13ec6a231aef3a73884cae0a37358fb0b14b7ba02a9a26e75698221a62075918bd7ccf9139e8e3e6dc17198bc614e407f51f2d1de9aff70224d47e5fba47a69372390c5a3b7aaf98cd9d2e2bc4f741a9683d7799047946499780f4d49c620a41b4a4a442b0bca471e834c06bc05ec0326bbf7df4ca138032ef99af124ee122c19d3ee2de9a3ae50b2edffda7afa3", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 01:21:33 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='./mnt\x00', 0x90) 01:21:33 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x101002) 01:21:33 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:33 executing program 5: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:21:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 01:21:33 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_setup(0x4, &(0x7f0000000180), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000400)={'gretap0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00070020000003ff000000004d3a003400680000802f9078ac1e0400000000000000a3ac1e00017f000001ac14142ce00000020a01010289070fac1414bb0000"]}) socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x4800) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r5, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3, &(0x7f0000001500)=""/242, 0xf2}, 0x0, 0x100, 0x0, {0x2, r6}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xd, 0x0, {0x0, r6}}, 0x1) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3, &(0x7f0000001500)=""/242, 0xf2}, 0x0, 0x100, 0x0, {0x2}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000001680)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f0000001640)}, 0xff) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 01:21:46 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c) 01:21:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000001700)='net/arp\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x2000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/135, 0x87}], 0x1, 0x0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x14, 0x80800) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f00000002c0)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x8) 01:21:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 01:21:46 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 207.578821] SELinux: duplicate or incompatible mount options 01:21:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) 01:21:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='./mnt\x00', 0x90) 01:21:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x3, 0x80, 0x0, 0x799, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x10, 0x2, 0x7, 0x9, 0x1e, 0x1, 0xfff, 0x0, 0xfffffff9, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x1) 01:21:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000200)='./mnt\x00', 0x90) [ 207.590363] SELinux: duplicate or incompatible mount options [ 207.615636] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 207.625981] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 207.653045] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:21:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000340), {0x2c}, &(0x7f00000003c0)=""/111, 0x6f, &(0x7f0000000440)=""/33, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000540)={0x4, 0x801, 0xd929, 0x10000, 0x8, 0xfffc}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) dup2(r3, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x4a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file2\x00'}) r4 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x31, 0x1f, 0x4, 0x80, 0x0, 0xffffffff, 0x11, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x80000000, 0x2}, 0x10, 0x2, 0x6, 0x8, 0x4, 0xfffffffe, 0x7428, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, r4, 0x2) io_setup(0xf7, &(0x7f0000000000)=0x0) pread64(r0, &(0x7f0000000240)=""/95, 0x5f, 0xc) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1c5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x1}, &(0x7f00000001c0)) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r5, 0x3, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) 01:21:46 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 207.691748] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 207.704659] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 207.744756] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 208.217641] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 208.588117] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 216.433608] Bluetooth: hci0: command 0x0406 tx timeout [ 216.554995] Bluetooth: hci1: command 0x0406 tx timeout [ 216.555636] Bluetooth: hci2: command 0x0406 tx timeout [ 216.556227] Bluetooth: hci6: command 0x0406 tx timeout [ 216.556831] Bluetooth: hci5: command 0x0406 tx timeout [ 216.557413] Bluetooth: hci3: command 0x0406 tx timeout [ 216.558016] Bluetooth: hci4: command 0x0406 tx timeout [ 216.558592] Bluetooth: hci7: command 0x0406 tx timeout 01:22:04 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x559, 0x80000, 0xfffffc00, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="017e8379f015fb9488fe3a8d", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0xff7f, 0x0, 0x0) readv(r3, &(0x7f00000000c0), 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) unshare(0x48020200) unshare(0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x100) semctl$IPC_RMID(0x0, 0x0, 0x0) fsync(r4) io_uring_enter(0xffffffffffffffff, 0x17cf, 0x45e, 0x0, &(0x7f0000000200)={[0x1]}, 0x8) 01:22:04 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='./mnt\x00', 0x90) 01:22:04 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:04 executing program 7: mknod$loop(&(0x7f0000001d40)='./file0\x00', 0xc000, 0x1) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)=':\x00', &(0x7f0000000380)=']%\x00', &(0x7f00000003c0)='(\xd2\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x5) unlink(&(0x7f0000000040)='./file0\x00') 01:22:04 executing program 5: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) 01:22:04 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:04 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "535368a43e3c70c9180a5b5d37c919869a6bc589b46c6e97e5bcf662468d4d5b5ac7b25ff7d3a96072719fb03aa34a49c03a6d435c1957e385e29f1aa4056bd7dc795c9a84cea0ed7c4feaa73676bb2ab72b9f92a408baf3a0a6dbc27748b48339faa6478b70c2260013b43de5a93cfb8a235c2cf44a0ebbc2c7e8690b4410711ffb3750b264e8e7f031110cf529e047c8329e2916625ba6f1449f79dfbc157f367180cbd8f103f151803fffe60edf22d87392c1519ff405000a54e9faebe9852211abc4eb0d40eb885a1b489de764741544f4d60a0fccc4534ffe90ad00bee9e2453f9485cf9bc47450c6f88b7e9e87b005dc6c998dca6f81b5df2aee7efb529c96479be9b6d5731a85169a60932113a72a32cc2dfad866a493b56e0d4be5f55e4bae5722f70c8e0b30efa425ad3bcfa5299e4e000c6a84ba8366ac25b655e39ef1d4db23dbbc2aee6c9a136aeb0598bdf4db32c1c4ea60f962d6a230fd7e083ea7ed06b87f8fde82293e3834c4cfdbb453c27685904c014e3549d6e361baf40101fb637b62e19443053e75e5f08dfe731051a8b9640c7047726701126cab2922e24de09bad1ff7b00d7f1f4995ae1c3c91fe5f6d98f6a5400ef9e0fcf124b636f55f06d245f420dc3ba4b6a9b21b52901c499ee28ebfb537ced24c94b2adf4121ea00352066bfeeb8669f0c30d3ba994ff3008a1d39fe0eefbe4ca9f0935f13b2c474f94d68275ce2b4a8a79e47e8225c4a2288723a427c1ee88bd3aa6f4eb8f01fe68e93336e794e76f18d15294a7ec20aba3cb074d908dd3c9c9c24806a1276ef78686df01d2eab6e51c7facff218eeb39399b569b3465ecd16f6918b159eb26981a6e318e036b54bf0e6c4a8418740431a2732717749a788b84c5821f29a366b36752a8cdc9a6c28fe413ad4c5e9032ba492ff1bf73eee6847a2daa7b2e6f44577cd2466776e31fe37a50c76a78d0aad676595189c0321a9e78ce966254c175f1e855a1bf9d8bd0f767fd18e716e2d889d030bff7b8f44bdf8938edaed993215351e001b6e7c5a4affab9233a4dc86cfc02ca76b0e749dbc87574fa7626b047b766aeac5c428a0049acd98d721a15cb09f9a5c5f1612efacbd87f2c0e65cdee98ee89db827f22154575636aa193d0888d35c80f2c82dd3626a49e1a0a3084d70978b6f8893792771c188f3c77ec2bb4307266cbc2e054cb554860d0b6a704db9114504f8387c9e1d49a7bfe9bb7d68623ef71c9b5ba7b8631038a2b58831ef2c6144797339621c2cc5a5140e264235b549980b522a5891cb1320151c45341b5b4c6b3b4ab42d99b0c3acf10496c034b683339fd34d311f78ace7fe9855e54026c9b61ba4aeb97d54b9bf7d7d50a41c82d70773423e9dbc305bc36d9cc3bd9585e191c320e2d02cb2e41442defafd4f69db6337445bc253a899f87b8974a9f7026600f3bbd234e4bee35219d1c587390e26585a55d6ac2a949de5af6c903197538a1ef4a06ff5a0ef6bcfc356303c5d4c0dee3a9b8bd23d8bef891b5fabddd6f6a1cf57d47fb5529cad852932d28d088290fe3b4e40fa1823b2a5438d0761d3456041247b9bdc51e6b5f7d520be3ee546f6896c51dafd2535ab919fd235f5afe0d4694998aa44339c1d8f776bb5a8286dcfa4a2f2c1a0539941feef82c020fc7265be71043f56f53dffa38a379324bc73b93c8869e6228f51ab839f19f34a63ce6bece6e6321a48160a27fd8d5abf76e719d2964259faaa5419520104bd93ce33c5487ecce9b75608987db607c33ef93a28e0adca5fc1386455cebbf5c5ef42c7370fc9aeb28db09b4da67f13067f575e680b298fbf03eedc4bccb84f2decd657938064542e93bba1147f6410cacdca2456860e603fb4b39982faaab0ff6251825a1df9a917d62d3d2781ccb03c32ada723592a66490d61d9f3fd3c8badd6f87eed7bc40f76e10ea2f15b7c753e642262dfbc904a8e8b890f7ea8b8cb8d9d28743f944184540c518c9bd23ba91f4e8e834d556c01b68db69dd5ff301a63f318bff92f3d366be912252245b65e458b73f398d26a9f197c1c59b3fcaef4a7d0edddc8ce34c0e6743fd9096b6d4a975bac92c57878428dea8d684eacdd85cf39ebd83b9355cfa4662770093d502746e34907dbc0aaa9258b826928ad8a0b3bee9a35a5642b51e7e981fc0156c342c5faa5c5fac6d316efd1f65d734c4ec50846a6111473afd8492c58989bb93a18e34a7fbd5f06c2a2f1ead40764820c37de6053abc629b6e1306c67a7adc5c995be3edc3ce58162456b7b7eb735a30b316a233513a817050c9b3dcc453c0dcef202d6e51ec747d19abb91859c8890b81ca6d5b7ac71c46d00303f7ae4cf420ef8f7dad926526a3fcd6681883105b731e786e63520429539dbc7091a6422ff2202977c75b9be247d7e30741cd4ca75d2cdc028c0d444cd4e067b6b62d241991d5d239d17e45725200fbe0bb9db6aa93da340373c810c0f012286c1769af7c618932de7a7ab8cde861770080f696ee8b010483365beb64cd4ea002ab9720ca2d51d3ff85253722dce1184774b3d8fa060c69d29c901b2e1ad052137e8007560d999847f3dbff3bab609c2e38061fa9cbde7bcb17e3505ddd3bc6a47e36c752a89df76c79a8c9c63e406b278c0cd6669bb8f850106133cbf3024d32c06cc6da4c611b0b1819d1ed1a6b4008a1a0801f44cfceee93e78af3babf02e6732aa1bfcb182da60fa1e328034acb4f3d90def69f30e6b595d33445c0347a383cebfc2c2676e1a348d58896cfb82e928e30e515f8adfe99feb63357233e46f3f270e2046eb1121f28b9090e507dc91f46ad17b0a549afa4c11477898b9740c0f8855bd96525ce1ceba79e66810c7a04d6f5c9a27d07c86369790daba14f200923d21bf254705abbc370e8110dbee562c747d7ebba78cfe1dc62b21a6eea485b4404498eceaf81239cc8e8a2b243affbe9036ad52e698d360576943598a6a7fea5389af5ab404daf5b95a05a0870937ecb10c1a0f25c5be10fd3fe0c7c5cbe03474d21439bc818a2ac6f0da1fc61ff6d9797a18ac69ce6856d2a610bea9efe05922a5b14c0d30375e968d8f61de9deb026e972c28348fe33e1cb037e96165092c9b86c3b90fb13d378642b4a6a17ec3224af452ddf3d1914f48357f8e7996c0a57e1f0c20518da6cebeb2ab071cef75f4dbafaed86381e6e9aefd650de5481c0ce92a1389f35c65c37263b1b866200594409e0cef8dd93326fefd1f1033e7c0baa1825bcc2a77e90be045c5483855762d67079781e3173e6c907bcbdf274749b8feb6068c18cb2a15f21d4041b6acb03f8faaedd6803b3f5ebac89d9b5dbb0c764997fcb5f614708b1bd447c970fa727f53c2726f6b0c3830b47f96ea8a9723f16ecdbeff2c65be10646f6dbed94a432b61f47284f049ab433c89e28724f747eed9feeae245fe3d9616c4e0d6c86cd370cb1d327f33b9e1b5939c6b631e38e5ce6ee3b1b5f7bb477dbaa9241bf023ddc9ea01f08f3884b2434ac301e4cb749ac9fea89928efa48322ec571726427a10daad8003591d4076d5475dee46f74b46b89ef7ac505b3df2d0f7d18d99aa9a4bf51ac89416885ea5c2f6b6cfc50009b3c4541350744d981dc08f786a1a931d10b3c8f2e1d69c1407d46f25c8093c97949d3b874e72931509b9fd3150d3bbb94ba49a79c05b2703173b6d7ab609c5c2bc48954d4130237209e9d89130be62fdf86bd2e3bfdd328c5b182bf69e5ccb718cafa102e7c97516b87f3f359072c8e0b3a87edd79568c1a73843b86165c535f0e837ffae16d7d128377d1b6a516c214a5e8258751d18b196e94ff5a2fdb313857370a7a67e6740ebfab0fa94ce26c5625a6da88e2e78bb5cc44bd9b60f9e7d05842abfe4bbd00c2bf894424d2d804c25e1444075502e7480b65c90d15b11632d333706ecc1089449f1d62d6bfcce4d24db54fbb1fd0e03e6c0f913fcaeefea3b6d77bde71a3c7c5963c15bb5d6133c32bfec8a6e14445dee756060f06d3a163c28ec2c513436442d2b6871a2cd4e8a28c703cda6fa20479fea8b7523f462bc7c624deae03b3a78cd689af1f231c29cb56fcd6922cdf195698f8e6e7b1749623b8a9fe2eafea552b884b6de13ec6a231aef3a73884cae0a37358fb0b14b7ba02a9a26e75698221a62075918bd7ccf9139e8e3e6dc17198bc614e407f51f2d1de9aff70224d47e5fba47a69372390c5a3b7aaf98cd9d2e2bc4f741a9683d7799047946499780f4d49c620a41b4a4a442b0bca471e834c06bc05ec0326bbf7df4ca138032ef99af124ee122c19d3ee2de9a3ae50b2edffda7afa3", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) [ 226.096713] SELinux: duplicate or incompatible mount options [ 226.108728] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:04 executing program 7: mknod$loop(&(0x7f0000001d40)='./file0\x00', 0xc000, 0x1) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)=':\x00', &(0x7f0000000380)=']%\x00', &(0x7f00000003c0)='(\xd2\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x5) unlink(&(0x7f0000000040)='./file0\x00') 01:22:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000400)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r8, r9+60000000}, 0x1, 0x0, 0x1, {0x0, r10}}, 0x7) 01:22:05 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='./mnt\x00', 0x90) [ 226.837891] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:05 executing program 7: mknod$loop(&(0x7f0000001d40)='./file0\x00', 0xc000, 0x1) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)=':\x00', &(0x7f0000000380)=']%\x00', &(0x7f00000003c0)='(\xd2\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x5) unlink(&(0x7f0000000040)='./file0\x00') 01:22:05 executing program 5: capset(&(0x7f0000001340)={0x20080522}, &(0x7f0000001380)) r0 = getpid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x3, 0x3c, 0x1, 0x8, 0x1, 0x1c}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 226.954697] SELinux: duplicate or incompatible mount options 01:22:05 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x924}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) [ 227.030354] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00001e382e2f66696c653000"]) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000200)='./mnt\x00', 0x90) [ 227.069901] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 01:22:05 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x559, 0x80000, 0xfffffc00, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="017e8379f015fb9488fe3a8d", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0xff7f, 0x0, 0x0) readv(r3, &(0x7f00000000c0), 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) unshare(0x48020200) unshare(0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x100) semctl$IPC_RMID(0x0, 0x0, 0x0) fsync(r4) io_uring_enter(0xffffffffffffffff, 0x17cf, 0x45e, 0x0, &(0x7f0000000200)={[0x1]}, 0x8) [ 227.148691] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.312100] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.355109] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:20 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:20 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:20 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 01:22:20 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x4) r2 = dup2(r1, r0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x742ed6893dacb9f4) openat(0xffffffffffffffff, 0x0, 0x4440, 0x189) io_setup(0x10005, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x4, 0x4, 0x10004, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x7, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r2, 0x0, 0x7ffffff9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB='$\v\x00\x00\x00\x00\x00\x00']) 01:22:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000002040)=ANY=[@ANYBLOB="7f454c4600000007000000000000000003003e000000000000000000000000004000000000000000000000000000000000000000000038000200000000000000030000000000e8c78873000000e0fff2ffffffffffffff000000474c1b619792a7"], 0xb4b) close(r0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', &(0x7f0000000200)=[&(0x7f0000000080)='#\x00', &(0x7f00000000c0)='*&+\x00', &(0x7f0000000140)='@$)[\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='#\\\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='+.\x00', &(0x7f00000002c0)='}-^&\x00'], 0x1000) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 01:22:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0xff7f, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r1, &(0x7f0000000200)='./mnt\x00', 0x90) 01:22:20 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x559, 0x80000, 0xfffffc00, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="017e8379f015fb9488fe3a8d", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0xff7f, 0x0, 0x0) readv(r3, &(0x7f00000000c0), 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) unshare(0x48020200) unshare(0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x100) semctl$IPC_RMID(0x0, 0x0, 0x0) fsync(r4) io_uring_enter(0xffffffffffffffff, 0x17cf, 0x45e, 0x0, &(0x7f0000000200)={[0x1]}, 0x8) 01:22:20 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 242.243223] SELinux: duplicate or incompatible mount options [ 242.247456] process 'syz-executor.5' launched './file1' with NULL argv: empty string added [ 242.305662] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 242.316969] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:20 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:20 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:20 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)={[], [{@mask={'mask', 0x3d, 'MAY_READ'}}]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2004}) [ 242.395367] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 242.405221] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 242.472956] FAT-fs (loop5): Unrecognized mount option "mask=MAY_READ" or missing value [ 242.532271] FAT-fs (loop5): Unrecognized mount option "mask=MAY_READ" or missing value [ 242.606787] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 242.638468] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:33 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:22:33 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:33 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:33 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:33 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x4) r2 = dup2(r1, r0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x742ed6893dacb9f4) openat(0xffffffffffffffff, 0x0, 0x4440, 0x189) io_setup(0x10005, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x4, 0x4, 0x10004, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x7, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r2, 0x0, 0x7ffffff9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB='$\v\x00\x00\x00\x00\x00\x00']) 01:22:33 executing program 5: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x4d76, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$unix(r2, &(0x7f0000000480)="d9325a0e15d4c4a0b53dc0332b9d22d050f88932b7a5f90ed244486fb03b9ff71658f0db895fe2ef740419d7cd0e14f48058f63b02e6f05ef8c4801469567176c0c840c37d58ec551d63bf2d499de71277d23824d0bde219eba33a0b0c39422190e3b0436423162bdbe8d99517bbc2d92674f79ab515c9bbb247a031f6cd375b8758b286296d6dc993521461595bbf81ae331c0bcfd40c6a03efa691efc3b90513fa89877e8579c62a6eaf0dfa8c3130d8e6f76bf7e4d4f22212c1de57dcd58eddec84dec8efe1fb2c1df98e1f36291c7c57338ee45921643c9569bc", 0x4995b5922abe4152, 0x840, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3, 0x0, 0x81, 0x0, 0x0, 0x6, 0x2002, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x4, 0x2}, 0x4484, 0x7fff, 0x8, 0x3, 0xca, 0x1ff, 0x1392, 0x0, 0x8001, 0x0, 0x7fffffff}, 0x0, 0x9, r0, 0xb) setresuid(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xc8}, 0x5, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x6}) lchown(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101142, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x2, 0x32, @loopback, @private1, 0x40, 0x8, 0x4001141, 0x1}}) stat(&(0x7f0000000380)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@local, 0x4e20, 0x7f, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x2b, r4, r5}, {0x3ff, 0x44, 0x0, 0x7e7, 0x4, 0x800, 0xfff, 0x5}, {0xfffffffffffff800, 0x81, 0x20, 0xa5}, 0xb41, 0x6e6bb4, 0x2, 0x0, 0x1, 0x2}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d6, 0x3c}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x4, 0x8, 0x7, 0x2, 0x8}}, 0xe8) r6 = fsmount(0xffffffffffffffff, 0x0, 0xf0) sendfile(r6, r0, &(0x7f0000000040)=0x7, 0x400) fchown(r1, r5, 0x0) 01:22:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x62a, &(0x7f0000000180)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x20d2, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) 01:22:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000380)) [ 254.975487] SELinux: duplicate or incompatible mount options [ 255.002514] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 255.085068] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:33 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_setup(0x36e8, &(0x7f0000000240)={0x0, 0x476e, 0x4, 0x3, 0x268, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 255.183123] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 255.247641] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:33 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:22:33 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:34 executing program 1: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x28) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000fe2600210c00000000000000000000000097f5e00d5c8782b19814c3904e5b089c06acfc75f5cd1fcb86e71972baa7611d2a77392d1778f50574a76e4c249ae057c2ff324db74ab5d7694072ef50373294e45e137ad8b14413c218aefc5a02"], 0x14}}, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, 0x0, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x34}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x28, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x24004004) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7, 0x3, 0x8, 0x5, 0x0, 0x5543d1e1, 0xc9434, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x5, r4, 0x1a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffff00, 0x39}, 0x2112, 0x0, 0x0, 0x0, 0x0, 0x20}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r5, &(0x7f0000002b80)=[{&(0x7f0000000080)='1', 0x1}], 0x1) 01:22:34 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='\x00', 0x0, r0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'macsec0\x00'}) dup3(r2, r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r3, 0x0, r3, 0x0, 0x0, 0x0) [ 255.748502] SELinux: duplicate or incompatible mount options [ 255.775526] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 255.818478] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller1\x00'}) 01:22:34 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75f4, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000680)={0x0, @l2={0x1f, 0x0, @any, 0x0, 0x1}, @generic={0x2, "57e024fbba407bb59a5b9582ef04"}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)='ip6gretap0\x00', 0xc4, 0x0, 0x40}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r1, 0x9) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@empty, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8c, 0x6, 0xab3, 0x100, 0x2508, 0x4000008}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x9, 0x4) sched_getscheduler(0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000240)={0x0, 0xb4e5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) 01:22:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, &(0x7f0000000300), 0x180008c, &(0x7f0000000340)=ANY=[@ANYBLOB='etf8=1,fsmagic=0x0000000000000000,mOasure,seclabel,obj_type=\x00,\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x40, 0x7800, 0x1768b12, 0x1, {{0x6, 0x4, 0x2, 0x3, 0x18, 0x65, 0x0, 0x7f, 0x2f, 0x0, @loopback, @loopback, {[@end]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x880) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 01:22:34 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 255.914650] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:34 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 255.945996] SELinux: duplicate or incompatible mount options 01:22:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 256.034928] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) mq_notify(r1, &(0x7f0000000000)={0x0, 0x2c, 0x1, @tid=0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/53, 0x35) mq_timedsend(r1, 0x0, 0x0, 0x9, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xfff) clock_nanosleep(0x3, 0x1, &(0x7f0000000380), &(0x7f00000003c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @remote, 0x9}, 0x1c) 01:22:34 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75f4, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000680)={0x0, @l2={0x1f, 0x0, @any, 0x0, 0x1}, @generic={0x2, "57e024fbba407bb59a5b9582ef04"}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)='ip6gretap0\x00', 0xc4, 0x0, 0x40}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r1, 0x9) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@empty, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8c, 0x6, 0xab3, 0x100, 0x2508, 0x4000008}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x9, 0x4) sched_getscheduler(0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000240)={0x0, 0xb4e5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) 01:22:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 256.190473] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:48 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:22:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, &(0x7f0000000300), 0x180008c, &(0x7f0000000340)=ANY=[@ANYBLOB='etf8=1,fsmagic=0x0000000000000000,mOasure,seclabel,obj_type=\x00,\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x40, 0x7800, 0x1768b12, 0x1, {{0x6, 0x4, 0x2, 0x3, 0x18, 0x65, 0x0, 0x7f, 0x2f, 0x0, @loopback, @loopback, {[@end]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x880) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 01:22:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:22:48 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r6, &(0x7f0000000340)='./file0\x00', 0x0) 01:22:48 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75f4, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000680)={0x0, @l2={0x1f, 0x0, @any, 0x0, 0x1}, @generic={0x2, "57e024fbba407bb59a5b9582ef04"}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)='ip6gretap0\x00', 0xc4, 0x0, 0x40}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r1, 0x9) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@empty, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8c, 0x6, 0xab3, 0x100, 0x2508, 0x4000008}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x9, 0x4) sched_getscheduler(0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000240)={0x0, 0xb4e5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) 01:22:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9286, 0x0, 0xc39, 0xa6219d3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x8, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc69de45660031e8d}, {@in6=@private0, 0x0, 0x32}, @in=@multicast1, {0x0, 0xfffffffffffffffc}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffffd, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x80, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x8003}, {r0, 0x2000}], 0x3, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000440)={[0x6]}, 0x8) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x200, 0x7fff, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x6e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6202, 0xc0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3f}}}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xc}]}]}, 0x34}}, 0x20004804) [ 270.038355] SELinux: duplicate or incompatible mount options 01:22:48 executing program 1: mremap(&(0x7f0000abd000/0x9000)=nil, 0x9002, 0x9000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) pkey_mprotect(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0x5, r0) mremap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) [ 270.096815] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 270.099780] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:22:48 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:48 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, 0x9, &(0x7f0000000580)=[{&(0x7f0000000100)="f4e0b3ace78efe6ab949748b074ad9d7e398757e41f54308757767f226a6cc233475bc9e2ecd49f59af324ebee04c64b5ad9f4086240b972eaee9cbe78f645b5a1607a7290c88b021c3d64da43665c22a30c98a4f010e3d139b464b52ebb70e88baf931b2b7fcf7fd1a0db0a452260c21e963de38a1f4a1097743f22f757994c6afbcd98c42fe1a1775e17caf10c52f63cbf564135f38ae66596f724fb7c5ec14463372d9562c17ba38f12f9dc85cfb609a05d3e7d572ffa12fd2c288de51be140849930", 0xc4}, {&(0x7f0000000200)="6fe71704f288a11739ac219aeb950ccb0bd8a40501bc0362571219f58be4e379093ec51779e2adc4eba4f7cfdc1d43a23ef862f30306f0716bc9572288bb33a3bc260471a9916adb4cd3dd3ee4cb38e07a3ea71c399894c6edfabdfc334300", 0x5f, 0x10000}, {&(0x7f0000000280)="e357fb7192defc7e6a023195f17dd84753f6173eadc2a9cadb6c3fac5d169b1fdc6728c1254b", 0x26, 0x332}, {&(0x7f00000002c0)="56faa7a48eb654d07d333a6dc7489bb798", 0x11, 0x1}, {&(0x7f0000000300)="78802ec42a84a4b167", 0x9, 0x5a93bae8}, {&(0x7f0000000340)="dc926dd59ec0996a214f1dbbd55543808f628cb9c70549bef8b9636bc8dc2907b3e4758e1ad8cc5646cbe13c95d25c6411c29605bad8051b0a596e9c810b173f2bc34fbb81cd9822b0345ea4303fc5360f8da0c2971e8e2616120c8583749331da59585ed26fd60f7fafc9da2bf4e5dcde478a2723a74059e8d9163c671c", 0x7e, 0x7f}, {&(0x7f00000003c0)="97c88982f3d8ec81e272ba2483e31e9a8ca6b4dff686d4c69a8e26a2fd2be03b6d7f9783179f3f93bc7f62e20894ffb4a5a9fe4e4dd9e62bc01b3bd5dff3326857080029e6cacfb47c85220b7cd2894fb6c08f", 0x53, 0xfffffffffffffeff}, {&(0x7f0000000680)="86d53c9ce7962bcb37705ae039ea7d10743686b3b1ec107f2d636e338a75df7ea56f473beed83a452b9cc8fec49234cd4f105162f6246b5b1fb099aaddb10699526bf55aa2c9f218d07d0ae4779b6f242236034c26c59c81", 0x58, 0xffff}, {&(0x7f0000000500)="9e6224661bf1e3dca3026ed9782d4a891991c80452abbdbbfb30d28905ca5f19d85482b1fd78a27ca76f10909c9ebc95000439d0fb5258ed25d06aab95502a84612497", 0x43, 0x8}], 0x0, &(0x7f0000000440)={[{@nodots}], [{@audit}]}) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000700)=@sha1={0x1, "1f5c2cf4a55b3c3036871183a1a0a51f73d0f999"}, 0x15, 0x3) fspick(r0, &(0x7f0000000740)='./file0\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="118000000100000012000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x200040, 0xc3) 01:22:48 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x301800, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x8}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000008191aed79b3196f5968e80c17dafacc7ad10e4ece7fcd81a14e191a20ee4b694587626e5ff3f6b3de5b731408cbba07a40960fd4eddfe88170595c35949e1b2c35915266e6ac3608a744fa287d39f877959cbc076741c2f48a52f3075e2dfb297197d8958c60dd02cb9dead1c0", @ANYRES32=r0, @ANYBLOB="06000000000000002e2f66696c653100"]) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000300)={0xd, 0x3}) io_uring_enter(0xffffffffffffffff, 0x79e1, 0xd0c6, 0x1, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0xebe, 0x4090, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x2, 0x80000000}, 0x980b, 0x8000, 0xfffffc01, 0x3, 0x80000000, 0x7, 0x1, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0xb) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x28, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c63000007630449de40010000000963004097b477a409eb53f954003800000000db2f5f75feda4b7c7a46fe32b0880f896bcaca1bb1b4d89e5329d53459325ecc0104b5630aabeb3586826b23b128d6b9b9d4af946ee9cdb47cf515f30edfa33a02a7c044306c70163417eb29154ea5519f6558e3c7124847e9c6b117f3dff60626ae0e8ef10a7744dd31bbe16fd24458e0a68aad7c806c862878a138978912d44e7dfe230000000000000000005188a3284450bb0a1d7d4e24c4762fecbaa96e30c407b3af454025ce567823f15d5bf279e1161f2abb843fbea633fa5c695f59138401664d14f976155df0959433b0cbe0685f963b3dfaf64b3311029a774a738de0fb04e3fe350ff062b7fd20968f9934905802190f589b2f64e2ec7e324bf911a6006e923e4d3588cb8f0f07cc"], 0x0, 0x0, 0x0}) ioctl$VT_DISALLOCATE(r2, 0x5608) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x800) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_open_dev$tty20(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000380)={0x5, 0x6, 0x53, 0xff}) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x430001, 0xd5efcda2f65116c7) [ 270.243335] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 270.256215] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 270.294557] FAT-fs (loop5): Unrecognized mount option "audit" or missing value 01:23:02 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:23:02 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix,cache=loose,privport,access=client,dfltuid=', @ANYRESHEX, @ANYBLOB=',obj_type=&&,uid<', @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121f7e5"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1e}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x4, 0x10, 0x2, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x20, 0x20, 0x8, 0x800, 0x2cd9}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x50, r2, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) open(&(0x7f0000000400)='./file0\x00', 0x100, 0x10) [ 284.194971] SELinux: duplicate or incompatible mount options 01:23:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000080)={[{@fat=@quiet}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc8482, 0x0) 01:23:02 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:02 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a40)) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @dev}}) 01:23:02 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c000000260001010000000000000000000000001800008008000000", @ANYRES32=0x0, @ANYBLOB="740549479af3df000000000000000800"], 0x2c}, 0x1, 0x0, 0x0, 0xa0}, 0x0) syz_io_uring_setup(0x21, &(0x7f00000002c0)={0x0, 0x4000000, 0x2, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(0xffffffffffffffff, 0x76d3, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/173, 0xad) dup2(r2, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) read(0xffffffffffffffff, &(0x7f0000000140)=""/205, 0xcd) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4}, './file2\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, 0x0, 0x224, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7, 0x58}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc001}, 0x4040) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 284.232823] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.240070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.259665] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 284.268185] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:02 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 284.317879] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:02 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 284.342841] SELinux: duplicate or incompatible mount options [ 284.353275] SELinux: duplicate or incompatible mount options [ 284.372852] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:02 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x311b008, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000100)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xf7, 0x3, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004, 0x8, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) [ 284.437431] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.442447] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.468502] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.557096] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue [ 285.163394] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xfffffffffffffffc, 0x44180) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) r2 = syz_io_uring_setup(0x41ac, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x200000000000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x10000, 0x4) syz_io_uring_setup(0x708a, &(0x7f00000001c0)={0x0, 0x6be, 0x20, 0x1, 0x3de, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x9, 0x40000010000}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 01:23:16 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:23:16 executing program 6: openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:16 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix,cache=loose,privport,access=client,dfltuid=', @ANYRESHEX, @ANYBLOB=',obj_type=&&,uid<', @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121f7e5"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1e}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x4, 0x10, 0x2, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x20, 0x20, 0x8, 0x800, 0x2cd9}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x50, r2, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) open(&(0x7f0000000400)='./file0\x00', 0x100, 0x10) 01:23:16 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:16 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x311b008, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000100)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xf7, 0x3, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004, 0x8, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) [ 297.867127] SELinux: duplicate or incompatible mount options [ 297.878865] SELinux: duplicate or incompatible mount options [ 297.921086] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x0) [ 297.939334] SELinux: duplicate or incompatible mount options 01:23:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe, r5}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 298.011309] SELinux: duplicate or incompatible mount options [ 298.045247] SELinux: duplicate or incompatible mount options 01:23:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:16 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 298.081616] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 298.147641] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue [ 298.151364] SELinux: duplicate or incompatible mount options 01:23:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x0) [ 298.201693] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 298.232558] SELinux: duplicate or incompatible mount options 01:23:16 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 298.239718] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 298.254676] SELinux: duplicate or incompatible mount options 01:23:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:16 executing program 7: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10088, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc9, &(0x7f00000001c0)=0x1, 0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="200100000000000000000000000000027f00000100000000000000000000ff0000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800cdfe080000000000"], 0x134}}, 0x0) pread64(r1, &(0x7f0000000040)=""/86, 0x56, 0xfffffffffffffffd) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="0800000078cb8002a9311cb2c54f8139513af7ca00000000f0fda0dd", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file2\x00']) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)=@delpolicy={0x41c, 0x14, 0x100, 0x70bd29, 0x25dfdbff, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@dev={0xfe, 0x80, '\x00', 0x44}, 0x4e21, 0x9, 0x4e24, 0x6, 0x2, 0xa0, 0x20, 0x89}, 0x6e6bbf, 0x2}, [@lifetime_val={0x24, 0x9, {0x6, 0x61, 0x7, 0x7ff}}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @in=@private=0xa010101, 0x0, 0xa}}, @sec_ctx={0xf0, 0x8, {0xec, 0x8, 0x0, 0x1, 0xe4, "4d76d42bfc6527a4a8da76c93e234f67e2cda474f51bc209c5dedd541bc3f443df226f31cb433cd041626f60a0154fe9ec92db45eccb9a6848c9876df2c8f628548f1e047318c6b21d5a800c2adacba019833d5cb29aadcacb4b4fa074cae08c4bf2178970111dc2c50e25afb197f589222eba37f5bb662906b51b2db6dd54a0664cf0da7a0e13a18b7f69970579010c143a08c7256209a1024494eec6170c038d439ce6f00dd7384d5b8269600dff089e6cb35b98701dd376bae24a38eaeb92eb8033de4dddec8b8917d3e00cb40e6c9d1cf27734cb2fa3be790311b4fe2981d3ef0bb8"}}, @address_filter={0x28, 0x1a, {@in=@loopback, @in6=@mcast2, 0xa, 0x80, 0x8}}, @migrate={0x1cc, 0x11, [{@in=@multicast1, @in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x3c, 0x4, 0x0, 0x3505, 0xa, 0x8}, {@in=@dev={0xac, 0x14, 0x14, 0x4}, @in=@loopback, @in6=@loopback, @in6=@mcast2, 0x6c, 0x2, 0x0, 0x0, 0x2, 0x2}, {@in6=@private0, @in=@empty, @in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x38}, 0xff, 0x4, 0x0, 0x0, 0xa, 0x16}, {@in6=@private0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, @in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x33, 0x2, 0x0, 0x3502, 0xa, 0xa}, {@in6=@mcast1, @in=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x33, 0x4, 0x0, 0x3503, 0x2, 0xa}, {@in=@dev={0xac, 0x14, 0x14, 0x3c}, @in6=@remote, @in=@private=0xa010100, @in=@remote, 0x32, 0x4, 0x0, 0x3501, 0x2, 0x2}]}, @algo_comp={0x69, 0x3, {{'deflate\x00'}, 0x108, "2842459961dec186e914f777d5b1e2b76af995dcdcb1e797b43509632055615a77"}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd27, 0x70bd28, 0x70bd28, 0x70bd27, 0x2, [0x8, 0x20, 0x6, 0x7]}}]}, 0x41c}, 0x1, 0x0, 0x0, 0x1}, 0x4010) [ 298.385918] SELinux: duplicate or incompatible mount options [ 298.483127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 298.821262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 01:23:30 executing program 7: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 312.244403] SELinux: duplicate or incompatible mount options 01:23:30 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:30 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:30 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xfffffffffffffffc, 0x44180) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) r2 = syz_io_uring_setup(0x41ac, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x200000000000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x10000, 0x4) syz_io_uring_setup(0x708a, &(0x7f00000001c0)={0x0, 0x6be, 0x20, 0x1, 0x3de, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x9, 0x40000010000}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 01:23:30 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 312.255840] SELinux: duplicate or incompatible mount options [ 312.289328] SELinux: duplicate or incompatible mount options [ 312.298176] SELinux: duplicate or incompatible mount options 01:23:30 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@version_9p2000}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:30 executing program 5: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 312.518070] SELinux: duplicate or incompatible mount options 01:23:31 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xfffffffffffffffc, 0x44180) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) r2 = syz_io_uring_setup(0x41ac, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x200000000000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x10000, 0x4) syz_io_uring_setup(0x708a, &(0x7f00000001c0)={0x0, 0x6be, 0x20, 0x1, 0x3de, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x9, 0x40000010000}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) [ 312.560418] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:31 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) [ 312.790380] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 312.957603] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 313.032080] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:44 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x800) msgctl$IPC_RMID(0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 01:23:44 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xfffffffffffffffc, 0x44180) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) r2 = syz_io_uring_setup(0x41ac, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x200000000000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x10000, 0x4) syz_io_uring_setup(0x708a, &(0x7f00000001c0)={0x0, 0x6be, 0x20, 0x1, 0x3de, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x9, 0x40000010000}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 01:23:44 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000001000000181b0000", @ANYRES32=r1, @ANYBLOB='[']) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x80000001, 0x103881) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'veth0_to_hsr\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 01:23:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:44 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:44 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 326.368682] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 01:23:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 326.394705] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:44 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 326.477826] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:45 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x800) msgctl$IPC_RMID(0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 01:23:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:45 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:58 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x800) msgctl$IPC_RMID(0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 01:23:58 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:58 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:23:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:58 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000001000000181b0000", @ANYRES32=r1, @ANYBLOB='[']) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x80000001, 0x103881) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'veth0_to_hsr\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 01:23:58 executing program 1: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0), &(0x7f0000000180)=@ng={0x4, 0x14, "4f11817f18e82cbc96cc55"}, 0xd, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = dup(0xffffffffffffffff) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4}, './file2\x00'}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r3, 0x10000000) fchown(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x250, 0x14, 0x501, 0x70bd27, 0x25dfdbfd, {0x2a, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "03e732a577a4af5e6f7744633ccafdbc67a014117e823ecb8812f8775ce750f8bcaee5eb2e5f7b32ac021962431454bffd"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "469cd4bd1c61f708b02af7e86f31f79ec1635bd48744b7d6796c9c9a39ee141f2461c0e2d7ef36600f25c65a8e8ef708fdbdc23b8d20eccb40e644d7c1a748b2832e1c4f9689b6cce9a3d742e1"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "ce3eca012fcf780eacc3ecb19acdb4f67073839e766400e156a508068207404359d85c744eb964c52f6067dfb9090bf36a87877bc36c80bbacd440b80706f098857e5be7e9001ae81390a5fcf49064d13ae8ccf968f93667a62228a80030d6ea1a3b6755c99e2fabf2c91aab939343ce79c6369ef97e9e13d8a65e8eaf8735b345eb3ecb4c74c97ee3f2eb9ea5a90f0858114f48ee9d0232fe1be7d4f84d2f2ecfa7c3a5a8eecdc66599dc07cc436131f4b17b53aea2f3bd4798bb8bab41ec74f06312b416113c1e94fd3b34fdfdf25baacd0c8d077c1b8f564069a7b0dc3588631355eb3622e95175d169"}, @INET_DIAG_REQ_BYTECODE={0x23, 0x1, "2e2c0a0e5bb491e505f4991db3f21cbd78863b4252a5d9fb0832402e539062"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "b6eb460bbe7da9243a79b9e06ce36e8c307bfd50ca7834550583b7476f0f53633539a5fa8744b70f658947a582333ab124ae"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "f87a2bbf105899dd33c8c7e386fb863a2c99a9cd2afaff6ff880080ae6714e9c987273cf068aa55d4ff2eb9129235f83a5140c1595c23ec71537d70926fab28d5797227fb91650901bbf6c89031666a91425c4324ed33543d4c47d6154"}]}, 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) [ 339.795369] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 339.830874] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:58 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:23:58 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:58 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 339.924478] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 340.008457] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:23:58 executing program 1: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0), &(0x7f0000000180)=@ng={0x4, 0x14, "4f11817f18e82cbc96cc55"}, 0xd, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = dup(0xffffffffffffffff) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4}, './file2\x00'}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r3, 0x10000000) fchown(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x250, 0x14, 0x501, 0x70bd27, 0x25dfdbfd, {0x2a, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "03e732a577a4af5e6f7744633ccafdbc67a014117e823ecb8812f8775ce750f8bcaee5eb2e5f7b32ac021962431454bffd"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "469cd4bd1c61f708b02af7e86f31f79ec1635bd48744b7d6796c9c9a39ee141f2461c0e2d7ef36600f25c65a8e8ef708fdbdc23b8d20eccb40e644d7c1a748b2832e1c4f9689b6cce9a3d742e1"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "ce3eca012fcf780eacc3ecb19acdb4f67073839e766400e156a508068207404359d85c744eb964c52f6067dfb9090bf36a87877bc36c80bbacd440b80706f098857e5be7e9001ae81390a5fcf49064d13ae8ccf968f93667a62228a80030d6ea1a3b6755c99e2fabf2c91aab939343ce79c6369ef97e9e13d8a65e8eaf8735b345eb3ecb4c74c97ee3f2eb9ea5a90f0858114f48ee9d0232fe1be7d4f84d2f2ecfa7c3a5a8eecdc66599dc07cc436131f4b17b53aea2f3bd4798bb8bab41ec74f06312b416113c1e94fd3b34fdfdf25baacd0c8d077c1b8f564069a7b0dc3588631355eb3622e95175d169"}, @INET_DIAG_REQ_BYTECODE={0x23, 0x1, "2e2c0a0e5bb491e505f4991db3f21cbd78863b4252a5d9fb0832402e539062"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "b6eb460bbe7da9243a79b9e06ce36e8c307bfd50ca7834550583b7476f0f53633539a5fa8744b70f658947a582333ab124ae"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "f87a2bbf105899dd33c8c7e386fb863a2c99a9cd2afaff6ff880080ae6714e9c987273cf068aa55d4ff2eb9129235f83a5140c1595c23ec71537d70926fab28d5797227fb91650901bbf6c89031666a91425c4324ed33543d4c47d6154"}]}, 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 01:23:58 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:23:58 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:23:58 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 340.163692] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 340.170766] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 340.193745] FAT-fs (loop6): bogus number of reserved sectors [ 340.195087] FAT-fs (loop6): Can't find a valid FAT filesystem [ 340.256531] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 340.280045] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:12 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000001000000181b0000", @ANYRES32=r1, @ANYBLOB='[']) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x80000001, 0x103881) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'veth0_to_hsr\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 01:24:12 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:12 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:12 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x7) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x1013, r0, 0x0) r2 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357, 0x38}, [{}]}, 0x58) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f00000001c0)={{r2}, "e49aa9e32d41533b2912c9889e488b71eee56965837ae7ff74827fb0ecf37d0011de79d4cd406ff439e02399aa7974afcce9b91c9735c07b64ffdc5adf059ee75613c7255ba5a3ae7f35219475ecb78ce12a4fc52bebc40d99284cb48fa3cbd0aaf386b6708790c72df418a237407f845c0f9696d60dc9da35cef4363e72d1fd9a6cf4dcde257bea223f8aa53a3aeefdd125a61fd73660b637989639e52e22f7eef70ed255fe29f1748cf1a00c0a04f077adaf174675239f571cfb366fe96b530a9b9bdc3c4f81136726ef0dc5604b6e30dff2dcc8ec8515011e20f125c08b878edc156c47b6f07b3fc0ba8019d341952db40e4a68fe5a05e40793157bd0b8019d39c8aef79f238f3e2666715b665d0ee79b6cd3f8eb46550df7c0be3e9e61c4e3515ff7838eb04d38039bf0448431f964b4e39bf25388b8e4828f8009199d1a31c5c32bbd9980f60dbd8f5f8647ec1f4385be4443ff843bfd68898b171726eba91782af1b130f5ec8c8d513a4abb6d105e8e4ce49f63c85564d3e28a02a1ddda3be1108572341504c74016e3b9954fd1843c06588289e43b1a1c55e2d79b0b09400c38baab81c29a635cda4defaf1887fc5d1ad4c1daae83dd55bb70837c3fe470f12596b56fd9919586f6d81d6abf8405a804b65058c57390686c483dcb1eef50af1b801aa303382e9794ad8e6bbda4313907fc093770fa778b5348e89fdd86f2b447b7eba7bc6b2321e012e8437497025aa83c07b53628a16e60dd21f136ca0d6c1dce8768907d8463c24da173bee90c5aec8047fd0f5b7dae88f8a4bb71b8556c11aa6d40ce136e1b7f8c2a20a8c791203b8bc6d481f5a0233bf0d8800d1b9ed69ec85973bad4ec6f027d4a28914d0127d052a021384e04778c20721acc7af7fbcb20eb8ea766579e6e9a215d9eac75ddaa83d189fa54f29cee174da80ab11e0691b0b2cd71e79d3353a4be50592dbe3c6ef766fc5b551f3e95d48aacb9c7b067b4135dce5d8dd557893f887bc200ddea6e966343132670e8eaddf53d3456434375e70e0efaf96c4acc0ff71da82139b29c9ef626067cc19225f79fbdda9d152e5e57ee985ec9c9819c23e937975851e438bf0a159d2e3ae698deb99d741e50b01e6d3418ebb887924ab6e1d8d434b92b389c86e8b8a25f83762e4669fcacaa631f57ff5fa10b6725b0162cbe1e4cf94a1291901daf1e8c9f632c87ba3a8c641c0fa57e0fd8746c1748f256b96e76c25c161d7ccec49a50e852ec535676c652f090093db4f4b877b37bc47391b107c931aaf059771cff9f5f9ef0340300bb08b899842bd0eac62de88552860f9c431cf24ad1b9068d487025f4c5171d0aea95d93e10286cd8e7e27078d08fe7bd08460d4c53872623c251c7e19bd156560df1fe7fd0da8857da7687cca463451ec89259abf870f23a1505b23d939af216e83d727d4810b8b079c99bd015a6a845d6fa2ff320328d2c2c2f75021f90291c1849878aee2ee3a722b531beb649692179c655667ec6098c8c20e3ea788200c834d3d4bb434f8a10e739f430f499f40e2dd5a26f189f605a2886ca6e98a60a3510f130f1fe394c88d2407ca25b600c413cd71c58175ab42879e2ccf46ae38d737be2d02a9d860d3c58fe1325f460123f73114f80e7f64d107266f0ac208fe54a1663eadc1831278a7b0b1edbc910dccaa1db34345058adc69af969e96dd2932b2b19abba945573eb79b782933efdb86a1c12763bee4150aaed5f6ea0fafb4c62b504012e37d22e8c7b50c06202f97002cbdbac72416ac4dd4a7754af1a4c7df62ccf340a5ec5e2e9c7486966ebf3f42fc524ac69e4347c1ddfb86f605ac25070064ebe4350ee901af183b8b48a8b5239fa02a81dfe31320a180ba01fb3f38dbf74cd3c4c748dc0f2f8d6ece3d1962a21f1f77063a1795606d2896febc0b27481135c340a4db0ee2a13ba12ee47c03d5296f539f00c03d67ab3b8e94b5bf8e42a91ecf5899c30467ca01c3d73d643c7c23ca71b7cb1764eaf8bdc64417c5e5cbed9d630977037a74877981716d8deae323350768c6c25e046171a7e3b63735b693ecdeae9b250212222b2425c30274109ed872fc937531a0e3c520a6ef685647ecd1cb27f699346192290db33148cac542be6af0187aeef2e2bdaffc096160a3b1b8465209e12559b0b330ca72529d8b1132f0a05c365533b59fd3d3e8e08feeec5ae62bc92411d63f050314ff0428f68b6139b01ca7712527cb9655495e0d1502be87288e876891c70afd8448309124651ce6934cd66b7d5f8bb04808ed3ad126f6464b8846a29cfd07e59759279085b8b434f543cdadd0a5998cc328e70ec55ac2e80181eefab092ff5779f94c51a5de0f753644f95bcc29d8406b605d70bfca601526ebc3b9725d9800d68db605c8a948c354926e091dfcf41f6bfbce313bf33744274c5b8aeb29683bcd9ab6fb488404b15f2347678ab14ffa6bd3fcd9abcfccda1cd4f349f72fc5f880edf08b4e7900cadaa65a6a3b880234cfbc309c6b2b816c2c742bf396a393aa6b8e172d0ac164fc8c5894be8e084651c6a89b84503cabed9ae5b3740ccf2dc807c3c36631af13bda410df2fbfac36ef12c3b4ca5346cc741d2d3f9039da34d1b784e15f3ad3bc86ab3f3bd53d383d54ef290f10f4f1585d8c7fab0508f2e6211e074730372370bde58fd007809883fdeb447f2e90e9a39869042cce5ce8e024d46bde0aad658544c7e4940f9c314c0052b9312748f1b2d43c7e20088b5a97a67e84c20090df4166503d8024279bf496bde2b4ff17fd6c886730a150aa589e2304e7ffa35bab46d644e789c23627b7fdf18c28f8a467535c4b2228ae318c742738d00f78fd754083a53338de42b4f5090f45d2bc79ecdc0a42de21cff2b40a73a25da614c0a133e933eed23054074a7760a2c3cdc1f6a01297b15ba7e1b92d6c15c91dac2328afa88110175357d1efd4b76f1a0a52027b3ab43e4441c2e9b9e9215a8e790c11b1bc8c971c3172f68a30db18e58410f21a0f8f8d649485f16808c741c69a2126e2f9b9c2d5dfbaa7c6b909ff97361c910a9b860aa0a647859c97fdef6c76b9f22353b5117552f6287f356d3379f40c6cecaed34e4d26d6a72fd149834a568d65d8452013ea9e68160ae0af6cbe942687258cef97e01d212e808cf0e47239b7cb3261cc35dd71f643e4614bebf6c4fe1e93475833e23a54357e31f63dddced7b4dc8aa1447ef5d70accdf879641cf425d8b676f69ecab3cdab5cb96c64b9a65c2af319db0e73ecce6d4756f708fe107f7e55a358e78be59bc431711179e0b51c6a8ff36df19e55831b4983f11a2c87cef02cb7c74590e821dca6fc1a8fb688453cc55e10fa97fc9c41e89a552f7faa58e7edd30b88ab2d406a0f5bef246ef4575eea668244cf39ccc422fb163c617d7cd147ddf6d36e1aee870cd7ccc65c8e62f4fafab653960527d75af5bb1babfbd86664080f4a1ae2c2afa36ba4e92b3c7c9f298ed0e238a5e14fb1efa58933e47e5c264c5cc18f3904e3729e8f69cf6b796440a1cbf9e61b6a42c6cd06f1303235a649b66f9043a5ad668b9cd29f5a32a83625a2cec427e6ba136d1ea276526bf8a881909c14c0a4f6fb14b644a96d1ae84c4dca4f08d1446307172ad4bc56298d24b17613e0191976b09d85d6e14eb8c4dce2a42bf50afe510ba35a43a104272a522f3225f8d4b71cd58ec694f8aa03ebc73a8ffb5529cc37826d9b594657554605d0e3303de9b34d438c0e74c66b79bd977b1cc03e8dfba1f7d019882c007e6e5888658c3cc2dacc93858f8ce10e93f8675958df7c08eb39ebc283d96d6b8cb616a03edf0a6fb490c66970aea2bc6d16e42f3d79d2614a4b75bd64f9fd3a2a6e1d9822551a2a97cc71dc35fc0f3b4642adf7c279aabd39b570740287f2db988c132cb14bd66e5e6523c295c3ce5ccf546ad19acdb4bfa63da0bd6ec461d020f163135a87a1219259a727f54347df28c98d0a92cf45fb4205a5060b723debd58d410b373850dae42c7bc615720847d2eca33174d3fb0f7d57ccc55c35333130a1f95265d24f9a5e46341b0738208e7f64f2fc438a15465553eaddf82aa1fccfdca23e211ec608e767944bd9f012fca370492fabf1a41aa82084aa731772d6daf8134ac3f45c1419cfd378f18368d11cd8fe5be6571a9245e606278699b978cd84252f209e70543ac7d0d7ed138ff5b0b98b64b12967070c067960ce901e5d1554f4c73ab6250fb1a45ad1ac8968e1818958841a671443f76bff7ce2625d7ca8279a7bee95e7c5abb0c24840c8e4813e8d770de304e1db9625c0298db16fba2535b862e0e4e8a78255d11c5247ffae5cc02ae1f44cc05712d21b86cd8e772c5d84ffd957545e7f00357843857541996549ddf2d7312e6c4536f348cd06a23a8d793669a1151790acd3e359a7eb9f75d966c7ac2139fa364471b342bd8d8a9c8727f69398585aba3d506891129187ccd50c1a7c8d29f00a7bee7ebf2096564c79c821cf439c0acd9158be1a8164662babb7eab766b90f4a7525632dbc9287900b6f083081ef3bc1af2b74ccbc7f33bd6494bea52a75c83c9bcd257c31336ad53bc69a7ea4ef132a444f8287d594fb981aacc00197793420a1b9746459c889d75fea01ce004729ff109ae17ef9c370e1751f70e35b5aaec2ff87834611ae346147552db5ecfd74967c6c9f30c8307ddcc11964e5ecb35622e3080346064f722a1c6a584d470e67581394be4182dcb9cd7f0b7cc2430211883470a98adb8840da2578768f4ead9f8cd16909990c8b53719ee85ac13755d4bdde4d91422e19cbb0774c8a2223c26b8c8feb99a896056cb35604228962de439ccfe2666413408d6d5a261751b4ee04d436e7b4843128ee29392d09a6933e9b78255e2e0a4fc4a596dda51a5099b6536d90a9406a55ed10f7050e6b4bbaa725911599f96cf76e6c039a06d2efc3e08ebfa420090f7c54201e5574e646604909bb4ad8f9f59f587bd6903de79405e39d5de0752265e7c2a9a6b04e35f8251ad97fe526b27808b34c3e75aa4e9181cbbee98ad06f6059a193e52ac2b9eeef53f480acf5cd6dd0d69d8321c5e0af9c11c317c73dd9bfcf6f3103a374fe72b45b526eb4030190b3e05951e509775b582ad7bd38f6b8ea43b0198f679c866994207935a29192975a6c4578a7474b4bb61ffd6713bf59e39a2dc81880923e8e6ee4198e6e9b7267370d21ba3845dd89ddb15d43d24835ebd954e9e2a72818ee92d34a4a1b2a30718ad3636ba26f86aacbaadf385c08b7c5f5ef3a7efda5413b9a83ec97df53fc0df7e079a82efb91f3a4056162f18e3b1c0e7f2b411fa4836009b3fb0aae12ef39a5c290a9d6874429d27b169b1408e37b69f584179e8af55e4d153e028343a2ef086f62b505c88ec7d760ec889b59f37ef74c70a0d3345f69175a084aa6b04ca0a3b486dfabb5415ecdf27e38d02f7da302dc7eb83fe1c77818d03264c14b923378594680edb532fec9ee5a62f9a5720b6434d1ce7165ecc2b606fdc734bc3cda98882150d48552735718c6f59241d25ad7c84916820c3d37ff1c42e06f16f560331c47e482e8ef758cd64c2d131ced0533e0daa0c5b508109bff3981b47bc301742a2f0f6b2db7679c32502bb324c33d0cee54f243fd30be009068ad85ed5ae5efb1afb1cb87c774fdf6106c83790c82035493cfac418504c1f7a2214557e24e5c9bec75772706384e1e9821f252a7105283fbd9c6e03dd7686df33bf9321"}) 01:24:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:12 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:12 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 354.406640] FAT-fs (loop6): bogus number of reserved sectors [ 354.408192] FAT-fs (loop6): Can't find a valid FAT filesystem [ 354.411411] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 354.418898] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:13 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 354.513107] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) [ 354.519993] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:13 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x100, 0x40}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) getdents64(r2, &(0x7f0000000380)=""/203, 0xcb) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000040)='./file0/file0\x00', 0xe) unshare(0x48020200) [ 354.601976] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 354.648227] FAT-fs (loop6): bogus number of reserved sectors [ 354.649569] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 354.675231] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 354.691732] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 354.739234] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:13 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 354.874973] FAT-fs (loop6): bogus number of reserved sectors [ 354.876329] FAT-fs (loop6): Can't find a valid FAT filesystem [ 355.011070] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 355.203752] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 355.334342] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000001000000181b0000", @ANYRES32=r1, @ANYBLOB='[']) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x80000001, 0x103881) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'veth0_to_hsr\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 01:24:27 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:24:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:27 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 368.492237] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 368.503497] FAT-fs (loop6): bogus number of reserved sectors [ 368.504744] FAT-fs (loop6): Can't find a valid FAT filesystem [ 368.510622] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 368.552410] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 368.618138] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 368.632281] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 368.645216] FAT-fs (loop6): bogus number of reserved sectors [ 368.645975] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:27 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x90, 0xffffffffffffffbd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 368.661053] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x80, @mcast1, 0xffff}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="af0315f4bf2e77ad0751a919858380ecc97558986b20a57537ceac0168aebe62cd143ce0a145564d6008435ad81fafb964b9b8d8f8", 0x35}], 0x1, &(0x7f0000000100)=[@dstopts_2292={{0xb8, 0x29, 0x4, {0x0, 0x13, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0xc0, [0x1b, 0xce1b, 0x3]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x75, 0x5, [0xebb5, 0xd7]}}, @calipso={0x7, 0x30, {0x3, 0xa, 0x8, 0xff, [0x4, 0x3, 0x3, 0x3, 0x0]}}]}}}], 0xb8}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 368.726173] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:27 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:24:27 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 368.761674] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 368.811860] FAT-fs (loop6): bogus number of reserved sectors [ 368.812518] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:40 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:40 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5ab, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)={0x1288, 0x30, 0x400, 0x70bd26, 0x25dfdbfc, {0xa}, [@typed={0xd7, 0x7b, 0x0, 0x0, @binary="495c3b36b08f7a7b118534e5d4eb2a80172e0b308d66b209a018433b6ad7fd5c82ddf1e0d67b43136e1907ea70635bb21a95b96ed3ed02156dcc90cf3fecdf94878fa1318bac7bd08f869acd722ee4e89ab016b23abf417e03d9ec3626fb45f1e5651e31e4790bb76374bda83de9831289e3a08a3980f23457988de1f82474789b213943aa34cca7ffd84d0f6a458ebe212a16751cd1da2056f9754d81fd696ad62647903915099b301d0ab5effec5fa3875b4917acaeb7b90deef70184fa70580e8fa0c8ae9abde63ded61b8f9a573157d26c"}, @generic="be3217950ab08ea0d2d8366d4e1372b5c8c1939a9aede0f56d19eaa6ea687ede79cb90e3bc1f0f0a2eb54624e9809df38b84f5a64f2adbd4adacbb5b4e04c8df8a64b1aafe7c815279fc2c29b11ae7eff9159df368730e1f1491443d2dc2e4a5cd62f4a6857ec941930f2fcea76ee6ae916a05205e36fa0f108521e6dba58b5a707360e6d9799a91de64b3ff30df4c2e23e90891b53cf7f81391da665a11fa576fa1a4bbd067d863559f329c83dc10749841b8eec3e1af7010dbded53a1ce9bae23dbff5d2fb919283101e1ca63c2d76992cac69bb27d7d7adff0c5018e8647a78aaa4e70cd5ec4c08679cf8c576c1f01a8473ea6434f8650762d5945003ed26479283970dc7f7c38e1de63f5d1cd89b1a1e043af59398753f345d1ee5119981b5156295f9af220541cb0f8b032aeb883072d252c550c55724b60b356685f197e6fe25be3d2753bdafe463babf3736f8be4c5defcb60f1bbff1d3c70e1851afc96ee3b366bcff31ee355afb9f9a97053fd220e45627dbdb492316164e93d0c97585964c170317f564b4736b16157b7108f56474c115990c89c0ef11ab13a8064715f53df8e12bfd5e9f36856a96e80135f5912081782816e1cc3731f9e994adc056780a4cd57683f1141668a510aac7055b0afeed9ba9642a8354bdd5d24400763d052a7aeac0c3cf5dee3855bcf4bd93721e78d6a1e5ed0ed92a01deaface597dfb7d985fdcd01a9f4a0c0a60f802c67457fcc825cce921da0339b71a7d73d21067a001a46069bfbcd06e73278042b78b6b04605af3e797bad346d9777ebaca77a08b21facbd1ae513040f5e045e9cf6e028ec0156e7e252aed8bb9291ef8f52ad5e1679f5900c394368a8a83533be2be2989d5244cc46138cefb99217787ea1f8d06ca657288eb69d8564ae48731981b4effb4eb4c062d0206a384b529364175400046c993ab0ac4c938a334982979790e52bc529d31d3662e3096188e134d7654ff9786e1c3157d4c911a8e8548db470a88dfdbc76779c433284130dc651de3b5968867744b74a65b357bbda95364f06b6208e3a5a520ced0443e975527ba7adcdcb7f44282b470202e24f9fb6e669a35e9417a0f4ce1f57d2046274ab3e403344ccec4b75e6d32f81fdff448f40dfebcd05b297c3716bec920865b8cfbba61305210364740f0fe57cb0b50386ed44feb8aef56f331d91027c491f8ce6b3062f19a9c880c320d43102ce8d602b912142f10d7fb37ce40f7f154709c1cd4f1f720be82844651062d475afec30d00b75cf1e0cb1b2bc9ada2750dbcd0d51f1897410c3cdb3f0ab61165c162bcec21f58dd330cba6ba4eab28013919294e95bf68b545be8b46bb152816e7293f88e211708499621444955647dfb07b589a1ca134acccf9115b1db3c1fae48999e8edf4732b02a8e2f83ce8839875e6b63d0dc4c3444bf01ba27a8e133726eeac186987138de4f43a76b09e77e33fcdbe43d774ce1bdab799e24e5e225c087151d4bb0895b32226885af906a27dd67c04344f57de51647e0836b82df5a24e7c56a76532db48bdbc2f94172d829f74b6051e92ebd0cc84eacc260dd0231d31258afa94e0885fbac068712d0c107cc847654ad4ca79b430b43864f68b1166657cf1ded4605cfc8119766cdd0cd97320d27d7ed77758e813db96edda1adde26aee02baa58d1a250121ab5a6534a39c1fea80b5e24cca6f3bcf24a77de2e1b38cbc6d643154e9f18b690a50a7f3e424af09a1c772019f764fffd59d30ff2e9d2a9402893338ef3460b74618891fb9647f9ab2cf2963357371cb3b8e0301b1bb3baa7fdfb787d316009e8d4c76e1bd43cd3e7dc066e0db13246ad5fd8b2eeb09fece52061f1f7f57fab57e005c13924b9e394eb6f19fbe2b3c899ad4cfa062d7f99326579840c240594823ad5687fe3ae1e6d27e61e00eb700b2ffb148874db1c46eb274852c21ba0dfef91908034e436459703ddf9814d42e7e77c6df6005305cbc8f5a57d3864a105a31707bb55431edc008ec983590ae0db760b65ddc63a57f710aec532663e2d769cec7c6eb42a27462bc6dea087fb5c1892edd67a845d084f6ed3ac7f67bdb473607f2e875d4362328d941552875a87410b05c57d43a3f227316a17fcff37f426a2a9e4ad2753c5afa6a22a2ca79fb703cf650ce9a857ac63c87d4c5b736653f188589392b02ead564f8159f1f3d19d58ce449629ef7a46d0dc75fd1d664757639af6b54d30e9b8557696fa754cb4b510c119cb31d0e77d437213bab65cbc0d41f82d6bc5238d7beb0d0331c5c850d3174ea9e3c69be24298eff3c05756df3ab3a28b050c06b8d7e82b289e95447fb71a7e147782a5f56b4b52d2b46744b36fab6d971cc81dedcad60f1deb13524ebc81890e99e7157a3ae43686e1f737e4e6b3c4c77e4df7cd85c858f9cd824f3e7cca490dc98ea0874c8fe5d514e7367397529fb5cea78240d17ea40c10441aaac907f9bfe7ef9db39b21506ada2b225f6c2ea7d8e6830485b11a0f1ee19d7b7075bd85704b928b5df2a5cb410afbcef7a1d1b975b857137a56547f169208f26723563c0026b1bde8ea742c929698911c882e0dd8b3d46c2a7ad0fd43a61714cb3744bd6df6b8270382f88e19ca797882c0397249abc6d828d1187074b9fe0d93d8b0fad85d86e0e74813e8f87bbf07386abbec16180f9ad8c63a64e651ce189915d8138b4df3bca695cd189d1a968ac42b1efa73d5b0a76fe90036c1fca05a088c0958ba9112e59d76fd3b8891f74767e33ecc6e7719cab388a81c2c94e2e2b7f016bee95ff329040460efa15c9f9de01e5c6bd99dfe62d6dcd383c3ce9624795b8edefdabcf0a880caa74498958b8bba06c1f017b3d22bc8fabb029fe3336132ae23a1da6accd6c8cd1c8c45157cba8f7129a01eeffbca2942e6ca9f182e72b0044cf9ff03cb42bc9b5281b9609c6b6ea93c56a9783f5102b781841f52df3286d8333c34607885e51ac4b0540955f18e1e9ee920b1e0beca339aaa83662093f969fae8f23441e749ca985bcc02d64618551198e6b1db58e4d97a542fa7f8094813900823ff779e1b992b05203c8156ffcb0cec8c87edd64fc1c541312675b4fd4ec28b5b5b69814a35b23f178496c574a7426c48fc4a0618883f07d5e6a482a7f31e8a035030c1d4c689bec73fbb21d7b9291b3e566ac00fc2f898e36a11f54fa8c60e35c33f3de223fb6483b13498424c915fbc5c9acc55e1bb86f6ceba7654d397ab8e880a76da0c622921126181cc6efb9b86b9e6a4324e5db864690863873302053908f86f93289f3818128068e8daffa8e37728d85aa7dc1485fb0b48fbed443ad4a253790317be2f27d177d5f47055c1a565a9d497860cb2ca2cc05c4c6776a3a34867bfe927e7aa5a40559bb11500556e646ce74d90bc027b5c29487b7b16140402906a0027a3a3beb8b8c08c29f01c456ac21f4c2a6e6566928834cb4aa1ec580ff82606d7a262e8c8aea1b795725c48c9ddf793d13dfedef85dd3518354c844b60abf885617c7c2c5592a2e66b47f0afdfebc247b15efdba9c84d7f58f2defb7a20d41ce14cca414c1653a63f50046940393dcee58f1a2f8851bd59d7d83a71ebb6723b289a45a56a4438a9409a7e1c2a3443005ccf2c774f3ee082385c919ab84a26ea414872825d4709494df19be51f36653dcb65db217a5a1620d6c9da64d320a9a201ec74a91087c54fbcdd5ceda7ce1c73be1a5d125a32aa8417122f2b713b71a1b31251c846e750cd750894929f139101d0f187c389b2069ffd0eff5939a629839f12756218c797f1b7d2bf8c4453932182acc2f69dea3e99bf65257cbdf0a83910dbc26ebc8317536a34c29d38cec359a18225c8095ba70bb17d659189b126c12c2c0900b43e7628621c3b7a1f0fef9802ab466ebbcea23dbe6ed87f829b19555080362b5c00c7198b457f66e9517095e2227df0b60013a268cbac60d2c284738024a79ec54ec6649c432036bbf2cefa7b306f2b4aeceb2cc7cb9ecf4ceb090a8a1a966b3371159aac539be8047859e9e3d92cdc935397b20f5b275f245c18883830e98c56139c62b2358636ff9f768b5e87e2426387db99e6686ce5f81ea829d5e83b7074dcff1980b298e912156ebffe6c77bbd0aa6e83d07b419c8b0fa6baa108099944f19ae09fa5f177821200d05fb397716d60c38536f1a762e0bd57abdfb1d3936e72deafee800a8a2592872f46c3a5ef2f18cf7fc90dd80b05f8b7ea414cdc651ea40cbc0b07ecc9fd71feb77d2ea8662afdb9f23f76213d0b8a0f163ba669ff277b5acb2edab44342a1e744c3b5e7c8b491cb12ba779d8e5e0f584837440a459f58b8a815c513753eca5555b07e039ffc989f4ab86588d6417a7b251242f23585741a51e047d59bce0910842079f6403381f06e8c8b4f1609d9953a35ad1b79f2e7f9d60214c56799622afe18526071de136c743beca671ec71db9f25a32c4c879c311b34658496193c1f04f802608bae545f3776114c513339ffaf0871eed403daf3bc756b6161d2f04c721f7c2983f45a1170aa790ac5982bb402bcd45ca8f833b07f6393df4e30fd3116c53dc32dc618f7f6c21eab7bc697333b41988bebd67fe645885da0771f96fa87dbc80f6517254409cb0b61257026f49dc9f391c02dc1ef71c4ff0366919fab91c2fd9c06e96615193154577134eadbf81f8624a34bcbe536477d15d65c2169f9ca5c0d14a147636a267a569d26658b8182b97fb7de72c10266f4dfa8e531137ed058b1ad0327b2d8c0b9c65837e85e600557a45340fb9a7bb40bf13867796e775db39ed179068a62a1ae7497291dd5ab23bff125c0a47708b75b236264bb6c56cf95ce773972c8f9e6d235d1822247a91f8f6d93fcc4ef0c8b11f951c98c23e388344e82289a8c03179ccb85bdeb7985a309097f9690bdc3a631af09650eb612899e17c030d4cd96e8cf78d76dd92607fe01ad370ac63177a85a07be91345631a7b8535c964503b6c0c9fa2b87c5509b8fe4625357b206e3afbd82e33771f753506165ff21f04725626b61e323e84a8b4396910b79c816039a3bde7c04bc1a21bcc47654bc1b4bae431f891bce140bab45a6c22cb9ae046f711244540e241c09b02a1fa9b5976401798832eb32f5474e243957d9295ef3e1b374fd08fa1f2c2216ec2058e40c0e55f3519a5048bfc1a6bb67f83e2a32ae9f27b523b3617f73852a265feebe60ee306e3f3165dddfe07e99c1ca53ec54c4a940bc6e03da92a6672216d0a015ec327b97da28022b5ec75991a3ad406a21718f17dc0464e8e8ea91d8037be7930304f8b04da39c7b40addcb5b6eb9e5c61f002fc6d6692148cde1f095e8c5c8c69fda789f5ab3bf791e35ea3968d573789017822222bcd1cd3387018b96756ae6923b15cb9821a0fec73b428ad0a5e33d170aab942ba92e055ff10c906c3582370bed82246b7a51337f75bb947b04cd4a260d30ce497a8b1c99be774550cda51fdb7cf7ad338b47b02c2e6fd42eb4d6ba40929007ceec38add870a4cc13f41403e7824350ae631f3d6174ba83a906c24c94255d30928f672b1b98c02c87c99858e9cd41a7d524a18ed01f53fa9de3d61806255254ee81796f15db1d74a6fce7b9e2d84630615a6eb39f3abbfc769109cb068e68789138f7c99d5240c2f752746f483133d8c742e82bd940d50ca283b8c0b0cbc53d4b00757e7967c71842d2511255ad7d4313ee8b45b36feaf76f289207c7589b9824775c81b746c93f119b5f1c4", @typed={0x8, 0x57, 0x0, 0x0, @ipv4=@multicast1}, @generic="6b2dcae20cc2e729c5fffc533f6d3b320068587a311a276b075cfe11763ecd1e54e767332a0448da6a699e140da44692d859219d07101e6e02642bcbd6a9638d58e1678dfdb66f257256124863410c3eb2ca6c95616012acd569caa1deccb8095642125f1487eaed0df7d30f1e8e4d876f7886755c24f60b7d5dff32c5f535488afd0ee65ed1606f35f7b2205f5294d5c681dbdd57391a0dde4081eb2f24992d6e80e0f8600e10c5175b0998df1f4e1daa055c3821d95b4f3e3f918c046ea059f594abc86140d6adf543be34b0b8e79b7a3c7afc853a8ee638652f3e3cd81979d6ce9b94433519", @nested={0x20, 0x24, 0x0, 0x1, [@typed={0x14, 0x33, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x63}]}, @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x59, 0x49, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@multicast1}, @generic="a264dbcf93507c43c8d42cf2a6727ce4332d57ccb0093e200f18c55c98267ec052c174ddaf5d83ae4ff34167abe532d16436f029c7", @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x8c, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x93, 0x0, 0x0, @pid}]}, @typed={0x8, 0x63, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x12, 0x0, 0x0, @ipv6=@private2}]}, 0x1288}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x8, 0x81, 0x0, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10, 0x1, 0xfffffffe, 0x10001}}) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:24:40 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:24:40 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:40 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:40 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 382.397631] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 382.410671] FAT-fs (loop6): bogus number of reserved sectors [ 382.411932] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 382.436486] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:41 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:41 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 382.538839] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 382.551121] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 382.574399] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 382.650642] FAT-fs (loop6): bogus number of reserved sectors [ 382.651989] FAT-fs (loop6): Can't find a valid FAT filesystem [ 382.713389] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:24:53 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:53 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:53 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:24:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5ab, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)={0x1288, 0x30, 0x400, 0x70bd26, 0x25dfdbfc, {0xa}, [@typed={0xd7, 0x7b, 0x0, 0x0, @binary="495c3b36b08f7a7b118534e5d4eb2a80172e0b308d66b209a018433b6ad7fd5c82ddf1e0d67b43136e1907ea70635bb21a95b96ed3ed02156dcc90cf3fecdf94878fa1318bac7bd08f869acd722ee4e89ab016b23abf417e03d9ec3626fb45f1e5651e31e4790bb76374bda83de9831289e3a08a3980f23457988de1f82474789b213943aa34cca7ffd84d0f6a458ebe212a16751cd1da2056f9754d81fd696ad62647903915099b301d0ab5effec5fa3875b4917acaeb7b90deef70184fa70580e8fa0c8ae9abde63ded61b8f9a573157d26c"}, @generic="be3217950ab08ea0d2d8366d4e1372b5c8c1939a9aede0f56d19eaa6ea687ede79cb90e3bc1f0f0a2eb54624e9809df38b84f5a64f2adbd4adacbb5b4e04c8df8a64b1aafe7c815279fc2c29b11ae7eff9159df368730e1f1491443d2dc2e4a5cd62f4a6857ec941930f2fcea76ee6ae916a05205e36fa0f108521e6dba58b5a707360e6d9799a91de64b3ff30df4c2e23e90891b53cf7f81391da665a11fa576fa1a4bbd067d863559f329c83dc10749841b8eec3e1af7010dbded53a1ce9bae23dbff5d2fb919283101e1ca63c2d76992cac69bb27d7d7adff0c5018e8647a78aaa4e70cd5ec4c08679cf8c576c1f01a8473ea6434f8650762d5945003ed26479283970dc7f7c38e1de63f5d1cd89b1a1e043af59398753f345d1ee5119981b5156295f9af220541cb0f8b032aeb883072d252c550c55724b60b356685f197e6fe25be3d2753bdafe463babf3736f8be4c5defcb60f1bbff1d3c70e1851afc96ee3b366bcff31ee355afb9f9a97053fd220e45627dbdb492316164e93d0c97585964c170317f564b4736b16157b7108f56474c115990c89c0ef11ab13a8064715f53df8e12bfd5e9f36856a96e80135f5912081782816e1cc3731f9e994adc056780a4cd57683f1141668a510aac7055b0afeed9ba9642a8354bdd5d24400763d052a7aeac0c3cf5dee3855bcf4bd93721e78d6a1e5ed0ed92a01deaface597dfb7d985fdcd01a9f4a0c0a60f802c67457fcc825cce921da0339b71a7d73d21067a001a46069bfbcd06e73278042b78b6b04605af3e797bad346d9777ebaca77a08b21facbd1ae513040f5e045e9cf6e028ec0156e7e252aed8bb9291ef8f52ad5e1679f5900c394368a8a83533be2be2989d5244cc46138cefb99217787ea1f8d06ca657288eb69d8564ae48731981b4effb4eb4c062d0206a384b529364175400046c993ab0ac4c938a334982979790e52bc529d31d3662e3096188e134d7654ff9786e1c3157d4c911a8e8548db470a88dfdbc76779c433284130dc651de3b5968867744b74a65b357bbda95364f06b6208e3a5a520ced0443e975527ba7adcdcb7f44282b470202e24f9fb6e669a35e9417a0f4ce1f57d2046274ab3e403344ccec4b75e6d32f81fdff448f40dfebcd05b297c3716bec920865b8cfbba61305210364740f0fe57cb0b50386ed44feb8aef56f331d91027c491f8ce6b3062f19a9c880c320d43102ce8d602b912142f10d7fb37ce40f7f154709c1cd4f1f720be82844651062d475afec30d00b75cf1e0cb1b2bc9ada2750dbcd0d51f1897410c3cdb3f0ab61165c162bcec21f58dd330cba6ba4eab28013919294e95bf68b545be8b46bb152816e7293f88e211708499621444955647dfb07b589a1ca134acccf9115b1db3c1fae48999e8edf4732b02a8e2f83ce8839875e6b63d0dc4c3444bf01ba27a8e133726eeac186987138de4f43a76b09e77e33fcdbe43d774ce1bdab799e24e5e225c087151d4bb0895b32226885af906a27dd67c04344f57de51647e0836b82df5a24e7c56a76532db48bdbc2f94172d829f74b6051e92ebd0cc84eacc260dd0231d31258afa94e0885fbac068712d0c107cc847654ad4ca79b430b43864f68b1166657cf1ded4605cfc8119766cdd0cd97320d27d7ed77758e813db96edda1adde26aee02baa58d1a250121ab5a6534a39c1fea80b5e24cca6f3bcf24a77de2e1b38cbc6d643154e9f18b690a50a7f3e424af09a1c772019f764fffd59d30ff2e9d2a9402893338ef3460b74618891fb9647f9ab2cf2963357371cb3b8e0301b1bb3baa7fdfb787d316009e8d4c76e1bd43cd3e7dc066e0db13246ad5fd8b2eeb09fece52061f1f7f57fab57e005c13924b9e394eb6f19fbe2b3c899ad4cfa062d7f99326579840c240594823ad5687fe3ae1e6d27e61e00eb700b2ffb148874db1c46eb274852c21ba0dfef91908034e436459703ddf9814d42e7e77c6df6005305cbc8f5a57d3864a105a31707bb55431edc008ec983590ae0db760b65ddc63a57f710aec532663e2d769cec7c6eb42a27462bc6dea087fb5c1892edd67a845d084f6ed3ac7f67bdb473607f2e875d4362328d941552875a87410b05c57d43a3f227316a17fcff37f426a2a9e4ad2753c5afa6a22a2ca79fb703cf650ce9a857ac63c87d4c5b736653f188589392b02ead564f8159f1f3d19d58ce449629ef7a46d0dc75fd1d664757639af6b54d30e9b8557696fa754cb4b510c119cb31d0e77d437213bab65cbc0d41f82d6bc5238d7beb0d0331c5c850d3174ea9e3c69be24298eff3c05756df3ab3a28b050c06b8d7e82b289e95447fb71a7e147782a5f56b4b52d2b46744b36fab6d971cc81dedcad60f1deb13524ebc81890e99e7157a3ae43686e1f737e4e6b3c4c77e4df7cd85c858f9cd824f3e7cca490dc98ea0874c8fe5d514e7367397529fb5cea78240d17ea40c10441aaac907f9bfe7ef9db39b21506ada2b225f6c2ea7d8e6830485b11a0f1ee19d7b7075bd85704b928b5df2a5cb410afbcef7a1d1b975b857137a56547f169208f26723563c0026b1bde8ea742c929698911c882e0dd8b3d46c2a7ad0fd43a61714cb3744bd6df6b8270382f88e19ca797882c0397249abc6d828d1187074b9fe0d93d8b0fad85d86e0e74813e8f87bbf07386abbec16180f9ad8c63a64e651ce189915d8138b4df3bca695cd189d1a968ac42b1efa73d5b0a76fe90036c1fca05a088c0958ba9112e59d76fd3b8891f74767e33ecc6e7719cab388a81c2c94e2e2b7f016bee95ff329040460efa15c9f9de01e5c6bd99dfe62d6dcd383c3ce9624795b8edefdabcf0a880caa74498958b8bba06c1f017b3d22bc8fabb029fe3336132ae23a1da6accd6c8cd1c8c45157cba8f7129a01eeffbca2942e6ca9f182e72b0044cf9ff03cb42bc9b5281b9609c6b6ea93c56a9783f5102b781841f52df3286d8333c34607885e51ac4b0540955f18e1e9ee920b1e0beca339aaa83662093f969fae8f23441e749ca985bcc02d64618551198e6b1db58e4d97a542fa7f8094813900823ff779e1b992b05203c8156ffcb0cec8c87edd64fc1c541312675b4fd4ec28b5b5b69814a35b23f178496c574a7426c48fc4a0618883f07d5e6a482a7f31e8a035030c1d4c689bec73fbb21d7b9291b3e566ac00fc2f898e36a11f54fa8c60e35c33f3de223fb6483b13498424c915fbc5c9acc55e1bb86f6ceba7654d397ab8e880a76da0c622921126181cc6efb9b86b9e6a4324e5db864690863873302053908f86f93289f3818128068e8daffa8e37728d85aa7dc1485fb0b48fbed443ad4a253790317be2f27d177d5f47055c1a565a9d497860cb2ca2cc05c4c6776a3a34867bfe927e7aa5a40559bb11500556e646ce74d90bc027b5c29487b7b16140402906a0027a3a3beb8b8c08c29f01c456ac21f4c2a6e6566928834cb4aa1ec580ff82606d7a262e8c8aea1b795725c48c9ddf793d13dfedef85dd3518354c844b60abf885617c7c2c5592a2e66b47f0afdfebc247b15efdba9c84d7f58f2defb7a20d41ce14cca414c1653a63f50046940393dcee58f1a2f8851bd59d7d83a71ebb6723b289a45a56a4438a9409a7e1c2a3443005ccf2c774f3ee082385c919ab84a26ea414872825d4709494df19be51f36653dcb65db217a5a1620d6c9da64d320a9a201ec74a91087c54fbcdd5ceda7ce1c73be1a5d125a32aa8417122f2b713b71a1b31251c846e750cd750894929f139101d0f187c389b2069ffd0eff5939a629839f12756218c797f1b7d2bf8c4453932182acc2f69dea3e99bf65257cbdf0a83910dbc26ebc8317536a34c29d38cec359a18225c8095ba70bb17d659189b126c12c2c0900b43e7628621c3b7a1f0fef9802ab466ebbcea23dbe6ed87f829b19555080362b5c00c7198b457f66e9517095e2227df0b60013a268cbac60d2c284738024a79ec54ec6649c432036bbf2cefa7b306f2b4aeceb2cc7cb9ecf4ceb090a8a1a966b3371159aac539be8047859e9e3d92cdc935397b20f5b275f245c18883830e98c56139c62b2358636ff9f768b5e87e2426387db99e6686ce5f81ea829d5e83b7074dcff1980b298e912156ebffe6c77bbd0aa6e83d07b419c8b0fa6baa108099944f19ae09fa5f177821200d05fb397716d60c38536f1a762e0bd57abdfb1d3936e72deafee800a8a2592872f46c3a5ef2f18cf7fc90dd80b05f8b7ea414cdc651ea40cbc0b07ecc9fd71feb77d2ea8662afdb9f23f76213d0b8a0f163ba669ff277b5acb2edab44342a1e744c3b5e7c8b491cb12ba779d8e5e0f584837440a459f58b8a815c513753eca5555b07e039ffc989f4ab86588d6417a7b251242f23585741a51e047d59bce0910842079f6403381f06e8c8b4f1609d9953a35ad1b79f2e7f9d60214c56799622afe18526071de136c743beca671ec71db9f25a32c4c879c311b34658496193c1f04f802608bae545f3776114c513339ffaf0871eed403daf3bc756b6161d2f04c721f7c2983f45a1170aa790ac5982bb402bcd45ca8f833b07f6393df4e30fd3116c53dc32dc618f7f6c21eab7bc697333b41988bebd67fe645885da0771f96fa87dbc80f6517254409cb0b61257026f49dc9f391c02dc1ef71c4ff0366919fab91c2fd9c06e96615193154577134eadbf81f8624a34bcbe536477d15d65c2169f9ca5c0d14a147636a267a569d26658b8182b97fb7de72c10266f4dfa8e531137ed058b1ad0327b2d8c0b9c65837e85e600557a45340fb9a7bb40bf13867796e775db39ed179068a62a1ae7497291dd5ab23bff125c0a47708b75b236264bb6c56cf95ce773972c8f9e6d235d1822247a91f8f6d93fcc4ef0c8b11f951c98c23e388344e82289a8c03179ccb85bdeb7985a309097f9690bdc3a631af09650eb612899e17c030d4cd96e8cf78d76dd92607fe01ad370ac63177a85a07be91345631a7b8535c964503b6c0c9fa2b87c5509b8fe4625357b206e3afbd82e33771f753506165ff21f04725626b61e323e84a8b4396910b79c816039a3bde7c04bc1a21bcc47654bc1b4bae431f891bce140bab45a6c22cb9ae046f711244540e241c09b02a1fa9b5976401798832eb32f5474e243957d9295ef3e1b374fd08fa1f2c2216ec2058e40c0e55f3519a5048bfc1a6bb67f83e2a32ae9f27b523b3617f73852a265feebe60ee306e3f3165dddfe07e99c1ca53ec54c4a940bc6e03da92a6672216d0a015ec327b97da28022b5ec75991a3ad406a21718f17dc0464e8e8ea91d8037be7930304f8b04da39c7b40addcb5b6eb9e5c61f002fc6d6692148cde1f095e8c5c8c69fda789f5ab3bf791e35ea3968d573789017822222bcd1cd3387018b96756ae6923b15cb9821a0fec73b428ad0a5e33d170aab942ba92e055ff10c906c3582370bed82246b7a51337f75bb947b04cd4a260d30ce497a8b1c99be774550cda51fdb7cf7ad338b47b02c2e6fd42eb4d6ba40929007ceec38add870a4cc13f41403e7824350ae631f3d6174ba83a906c24c94255d30928f672b1b98c02c87c99858e9cd41a7d524a18ed01f53fa9de3d61806255254ee81796f15db1d74a6fce7b9e2d84630615a6eb39f3abbfc769109cb068e68789138f7c99d5240c2f752746f483133d8c742e82bd940d50ca283b8c0b0cbc53d4b00757e7967c71842d2511255ad7d4313ee8b45b36feaf76f289207c7589b9824775c81b746c93f119b5f1c4", @typed={0x8, 0x57, 0x0, 0x0, @ipv4=@multicast1}, @generic="6b2dcae20cc2e729c5fffc533f6d3b320068587a311a276b075cfe11763ecd1e54e767332a0448da6a699e140da44692d859219d07101e6e02642bcbd6a9638d58e1678dfdb66f257256124863410c3eb2ca6c95616012acd569caa1deccb8095642125f1487eaed0df7d30f1e8e4d876f7886755c24f60b7d5dff32c5f535488afd0ee65ed1606f35f7b2205f5294d5c681dbdd57391a0dde4081eb2f24992d6e80e0f8600e10c5175b0998df1f4e1daa055c3821d95b4f3e3f918c046ea059f594abc86140d6adf543be34b0b8e79b7a3c7afc853a8ee638652f3e3cd81979d6ce9b94433519", @nested={0x20, 0x24, 0x0, 0x1, [@typed={0x14, 0x33, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x63}]}, @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x59, 0x49, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@multicast1}, @generic="a264dbcf93507c43c8d42cf2a6727ce4332d57ccb0093e200f18c55c98267ec052c174ddaf5d83ae4ff34167abe532d16436f029c7", @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x8c, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x93, 0x0, 0x0, @pid}]}, @typed={0x8, 0x63, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x12, 0x0, 0x0, @ipv6=@private2}]}, 0x1288}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x8, 0x81, 0x0, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10, 0x1, 0xfffffffe, 0x10001}}) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:24:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 394.918408] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 394.939470] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 394.941987] FAT-fs (loop6): bogus number of reserved sectors [ 394.943217] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 394.970484] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 395.007086] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:24:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 395.067571] FAT-fs (loop6): bogus number of reserved sectors [ 395.069168] FAT-fs (loop6): Can't find a valid FAT filesystem 01:24:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:24:53 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:24:53 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) [ 395.253277] FAT-fs (loop6): bogus number of reserved sectors [ 395.253951] FAT-fs (loop6): Can't find a valid FAT filesystem 01:25:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:07 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:25:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:07 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:25:07 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:07 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 409.191575] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 409.233810] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 409.245670] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 409.259119] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 409.294998] FAT-fs (loop6): bogus number of reserved sectors [ 409.295653] FAT-fs (loop6): Can't find a valid FAT filesystem [ 409.315414] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 409.423077] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:08 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 409.444039] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 409.449125] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:08 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 409.825606] FAT-fs (loop6): bogus number of reserved sectors [ 409.826582] FAT-fs (loop6): Can't find a valid FAT filesystem [ 409.832898] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 409.896867] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 409.953686] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 410.994398] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, 0xffffffffffffffff, 0x0}]) openat(0xffffffffffffffff, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:25:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 01:25:23 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresgid(0xee01, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) prlimit64(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x95de, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) dup2(r3, r1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r2, r2) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x20000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x20010, 0xffffffffffffffff, 0x10000000) syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0xa0000) syslog(0x2, &(0x7f00000002c0)=""/129, 0x81) 01:25:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:23 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:23 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:23 executing program 1: ftruncate(0xffffffffffffffff, 0xffff) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4307, 0xc0720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x8, 0x7, 0x2, 0x0, 0xef9, 0x2002, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x1, 0x100000001}, 0x43180, 0xdfdb, 0x9, 0x5, 0xcc80000, 0x101, 0x4, 0x0, 0x200, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) ioctl$CDROM_LAST_WRITTEN(r1, 0x5395, &(0x7f0000000340)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = socket$inet_icmp(0x2, 0x2, 0x1) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/167, 0xa7}], 0x2, 0xfff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(r4, &(0x7f0000000000)='/proc/self/exe\x00', 0x100, 0xd) [ 424.681014] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 424.701801] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 424.752292] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 424.753109] FAT-fs (loop6): bogus number of reserved sectors [ 424.754735] FAT-fs (loop6): Can't find a valid FAT filesystem [ 424.779948] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 424.798168] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:23 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e6661740002082000040000", 0x13}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:23 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 424.925070] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 424.961142] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 424.966348] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="1f2cb22075f229fcebe0cba1c3f5fde779a1576fcbcdae5fb078d7aa1cfd40e5439a2b65c42a65859ccdc7506869503690920416a59b1d7bfb2fab1da85e87c8a0a10a5f5de363e75f030334a60c30a3a86aa4f3196203f452047f3d6111c1a32e7f79187ed1b668142a7be60a4d57c71f1503269564874f66b2670c16516102c68792f8b2985b9a49fbbc6cb63c92021389663d526cf1b763e96251b7c6b0099e14d9d18a338a5ff7f33d41ea06e693911d06e3bf522f2c0a4437db283c07c6317a743599bef801591dd54d406ef3bf0d0d84a2a08a1db027f750dbbd7a1347ba450f01220a0b0388b88a8e2c", 0xed}, {&(0x7f0000000180)="8427a859c98f4a14bc36ff5a2594bb83a75762657813ed2425304f7f7ba931683a02916387213971", 0x28}, {&(0x7f00000001c0)="0a156c", 0x3}, {&(0x7f0000000200)="e4917c6e445621c709e85bdd061625da01b38f697ffa2d328dc55b54156d11a6b0a0e8082952dbdc171622d91d4d2f1e4275434a9815bf60f3a9b848827a78f1c20f483e77ee6fd8a2695a0da2eb6200df047fb8fee26978607fe6b087acdcbec18c1f802ad587a9e93f0082600fcc3b4a34786a4f6f0a181adb9cda47c0f0f0704b9b835fc6542b98a5e8a6c05a939d06c2dbabdb18eb", 0x97}, {&(0x7f00000002c0)="0fae393cdd523a4b5b9026ab9abdd244b8f25c8cfe2b11486ee7ee5bd8e425b004659a1f1a9d6e34d4a4c010dddd7286d90c2906d44a8d8f7a689a137afe1d0fa902a6d4a4ecc743abcfcbeaa09f4a44471691cac4eb8d13e58fdf90c41388e279661066c01237527a97879bec6bf61bd65c7ed8701a846afd76c77fd1913bf2998d84580ff036754d03cd600435dc07d5af73a7d7ee4765a46ed3ea804fea92042a160a6d5cd163ea35749501a02b956cad466af31a4932da15edd79ee8af4c86574d882efc2c", 0xc7}, {&(0x7f00000003c0)="1e847e3640b1e85000bd3d6ec2d731bb9da5d1b75406e75e0928af6d45a9925bcd37ce0e1c4f82a90beb695a956365fd86531958aad506f968648813171f41ad61442c1568bad15d06005bf25561e0bf1875114c25de5a0a535f5385be0afa064288a4d4a0916740f89d32a404ac8640967874c73fc43ea0bc32a4e8235e1aaef3f90a6d3c5ef9afe83a65c2f2aa03fdfff8f5e5d6256c841d57fc3f5fc3aca388e1e9e1e8d522e859d0", 0xaa}, {&(0x7f0000000480)="d9f204b537c3e3bcd2d85070c592b629868c0782cb088a1cca1fcfa6acdd3698903fdd4de11d3b34372c696bf74e2f50acddb75bf710b19f6a0eae5c7e456fed34ea0c6fe56d17a336aad912cd01d7acc5a01f6c0e9ea7d00a298c6d73622fafbbae47a44bb60cfc9b05febd1264ed0fabe05a0d7982e8cd77e005ac3947f2e288f42a718d97c2b8d597052383dc2c69dda2ddecf62cbb", 0x97}], 0x7, &(0x7f00000007c0)=[{0xd0, 0x117, 0x401, "8d954e6b5909e2bf1d7e74e10b959f1efa8b2560bb191f9a9db936744a764da1bfb03c6bae01e88da3f09f30e607eaa30c6c286bfffa50cfaaabfe0af6c6dee5df354b0d32ebc58da00d4d3b29a999b5c72a8f18c9111b830e87ceaa9aff60c50f91ec3bbc07746de3026b7db2149315356a95de015744102046a4ef271afcca2699c5ccc6a34a98a47a445f0ac8ee80677f7c4ebd342fe3db42353cbd481f0b989318d01f151c917cc168cc72a75b516432799229b182e88542a93c"}, {0x1010, 0x88, 0x4f6, "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"}], 0x10e0}, 0x4048811) recvmmsg(0xffffffffffffffff, &(0x7f0000005500)=[{{&(0x7f0000000600)=@isdn, 0x80, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/220, 0xdc}], 0x2}, 0x1}, {{&(0x7f0000002900)=@llc, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002980)=""/89, 0x59}, {&(0x7f0000002a00)=""/155, 0x9b}, {&(0x7f0000002ac0)=""/111, 0x6f}], 0x3, &(0x7f0000002b80)=""/243, 0xf3}, 0x20}, {{&(0x7f0000002c80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002d00)=""/148, 0x94}, {&(0x7f0000002dc0)=""/47, 0x2f}, {&(0x7f0000002e00)=""/40, 0x28}, {&(0x7f0000002e40)=""/230, 0xe6}, {&(0x7f0000002f40)=""/127, 0x7f}, {&(0x7f0000002fc0)=""/118, 0x76}, {&(0x7f0000003040)=""/253, 0xfd}, {&(0x7f0000003140)=""/245, 0xf5}], 0x8, &(0x7f00000032c0)=""/36, 0x24}, 0x3ff}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003300)=""/249, 0xf9}, {&(0x7f0000003400)=""/219, 0xdb}, {&(0x7f0000003500)=""/233, 0xe9}, {&(0x7f0000003600)=""/153, 0x99}, {&(0x7f00000036c0)=""/177, 0xb1}, {&(0x7f0000003780)=""/250, 0xfa}], 0x6, &(0x7f0000003900)=""/141, 0x8d}, 0x3ff}, {{&(0x7f00000039c0)=@ax25={{}, [@netrom, @default, @rose, @default, @remote, @rose, @bcast, @netrom]}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/247, 0xf7}, {&(0x7f0000003b40)=""/191, 0xbf}, {&(0x7f0000003c00)=""/108, 0x6c}, {&(0x7f0000003c80)=""/86, 0x56}, {&(0x7f0000003d00)=""/150, 0x96}], 0x5, &(0x7f0000003e40)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/177, 0xb1}, {&(0x7f0000004fc0)=""/223, 0xdf}, {&(0x7f00000050c0)=""/171, 0xab}, {&(0x7f0000005180)=""/247, 0xf7}, {&(0x7f0000005280)=""/93, 0x5d}], 0x6, &(0x7f0000005380)=""/2, 0x2}, 0x8}, {{&(0x7f00000053c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005440)=""/48, 0x30}], 0x1, &(0x7f00000054c0)=""/35, 0x23}}], 0x7, 0x10032, &(0x7f00000056c0)) [ 424.985893] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 424.992993] FAT-fs (loop6): invalid media value (0x00) [ 424.994180] FAT-fs (loop6): Can't find a valid FAT filesystem [ 425.031876] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:38 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, 0xffffffffffffffff, 0x0}]) openat(0xffffffffffffffff, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:25:38 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r3, 0x0}]) openat(r3, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) 01:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:38 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:38 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e6661740002082000040000", 0x13}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0xff7f, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/2890], 0xb51) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0xa) r2 = dup(0xffffffffffffffff) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) r4 = signalfd(r3, &(0x7f0000000080)={[0x6]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendmmsg$inet(r5, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000240)="d9b3a0e25f11bcf9dad8468d6e2f9011c522cbf32e55f2f14b6e3a242110e3017477d5d2ec0fa4e76bbcd98f0cc7a60d671e861f4483cb0664ea10311b6c8860f01eaeb982153f1e06d82ae68406f6ab73ad5861a354963b45abd609e12dcec1f6c77ade285b70b26a9f301185b4f9831f71d21d830c9ef5941c986f2ab27ca1da3fa5f8b48f7d453aa00f5a2b5c8423d75a1cd550e36ceb0d60dd980b943c0008a921b978fb7483b089f860c4167e6033998e0ed8bffa886f4b6f9cf477215f180e42a722f6d6f957cf56abd3ae196526753e978e32a63983ac1a7c6d56f026a7b323a6baab5510e35f51efa6931a4c303b41ed", 0xf4}, {&(0x7f0000000380)="0c37a5082513bdaf9a6f569e7df08b1aea2dbf92584e22b6e534f64275f6147800ba927de65bdf830600d99af8e004dfaba8d05cbba8b200fa264050b4b94862e675acea667c82fa97ace1cdfd239d641be194070fcd54b21a1a1e8b29971b4fce515d5f6a56c035fb61ecee9e1b4db434d906", 0x73}, {&(0x7f0000000180)="940c6f1f11152ab04e0fa2ff284ae348cdf2dc4a491d99", 0x17}, {&(0x7f0000000400)="cdbc48cd9b217cb37fb5a9128b3292b906ef35496b89f18e750206f362d648a9d71f72f0727b17b376758509e41ad3d4b37219d2ccc596f9b7966f168a3074661843c88e98759c1c87fef16b816b54652b321bec2b0468a4fed108666a772bcf02336cda21cae299184ca56750082353b498724e14ddc0f7267283d1b06bf935c0addd5c7d00946d12d17f171e53f1d1259ab763017d71cd07d53be95fd3d4fb49268ffba139271d144802ada85d7dc9623498ddcf0c673350a93fe1424edf9da9e0cfc32cfe9e860dbd266204", 0xcd}, {&(0x7f0000000500)="bb04630daad706498ccebb01ea3a54152aa698eace9ae6d2fa1d2de01cf40d3e00a3142bf8a1fb9680e6f5e3023a55367b5ed8b756aaefda5afbd068611dbd0c31b8cc79e907a9dda39d636394a171b0bfdf191ccd72809d02235b6896b66c84ef83f67cd1a049d9aa3def64323f8b863e53a32a5880be191929698d9a96cf69fa35db38b84bf13ef7c6a3e91f10e999a0cb42761887888b7b59edddb64ee317dd621004e6b606e2a1c16d5ee04b7da7033d90d3122b5b202bbf0192aa6f6681a50b1c7950f521f3852113263a152aea29f5f06237b096d6f47c13d37892790e7ff6400b68f7294ec4c76ca96853b38dacc18587846326b3638cea2c3a97c1ebd54fe9f4d7e9ad39f5635ca4538fb8f8e57a97bc5bcd8deb7e821131f8ffb254cfbc247e46ad1dedd3d4b826c021d3b9e7d0ffcfd3aaa1f5bcc036aa9d4b9c3cab28493f33d9a586873bc8ce8cfe82d8eec5bfdc473ebac4f7c2298cfaaff03f021d3e84728ea77bfeee11f984e36ba05ef65a879466acb8f9bb531a15804e2d85669d867325739b646246037fa0639c254202765935fe71f3a1d82f1bb2caef88d515ad000a15fe8e824d50b4fff7bb375052837ffe6a7d5827cb5179b31f30191c105d99a92512b79bd68bc31ed57ec46d9ab5eeed12a8f2768c95928e7b551c45e11c669f5595a8fce37e4ba3627b41ecd062d54b90419a6a2ebcb18ca767251f109a64445b4d26e65e9b9834cd8199b2ab66f56c56c00a747b7bf74461de929dde9939cc9a94c0ba6c7104cdfbfc7a5eb8c5b86dca3136d58260833dea35ed7faecfdb3bdef29ffba279f87de8461d7bec753dd25fb244ae9dcc6c99b73ddd52d369b34d874693b3c313c74fc41ae69a080c1e5960a2992ccf2eee92226c44722152288ffc2c9fef9f56546ab6ca8c5e1ef4306300cd9634cba7213dac9554f1bcec7e0312a10f56046cd08c638acfa2f1e32080a71821e9eae3072084e73f2ecc2423c9d714bb478bfd9105395e84bd4768de58c33e3c202871229287d0b3a0a65300e02c096f9560aba67b271c215ebcfaa3ef2bd1ee96da9acc2eba3fdd52f0b619dc2e320308c90f082e33aba5b5f223c6bf64860c2879080bfeb6728db52bfc5c1660dce11e9bb591212e8ad383ff154ad0a38f11d48de4037ddb7bf2bb6a21bde1bc8ff8a27feab437ca96f77306323302ef417e8a28dc11ba68bd950670c35feb0b5415a152f05c25919db8750e2e37413805c9a4e4bb1379a394d70a194eba3c46337751528f4fc24b093c4342f5fdca85b9edd69a3da1f1a762f2d69d52cdd5e987095f0257a6a3169a5b14cd032b38c80a6438e3ff1cc1cc65a80d276472c7fca60732e26fc773c1e2dd99b5618bd082d1cf0e61a07edf32bec52243ba8e51f327a18224a711862ead12b617ff89fe521faa47c57b5d716bb0f1360cbc04b9edb9533be68e9ac4eaf28f30d670b48359865acf5a42c2275f4dc8b5138bcdebd21b22e3b43c26e17d7be0286a1aea6ebe52536db42d430c774bcfb59f66b59f654c8bf452d98866f81d67c21e406c4e2357f9275f30765c9eefb5080d6b778f4f1628dc25c011de3c016f416d6530b5ab16c9901c4a34bd03243a960e47fbd1d5f8c03515e8890e761ef38fd0d1bc856d7d09f9b2d6cc39f83989ea131d31dbbc24b48f4f92ba8a38c4ddde4bdb242d882e35a62c6ff15de0f4ec2e7e8150b27e5cbe274caa4ee1dbb300b01a46bdd36a95d2d660d101e9df0555feebddf088fd21c06f64b60b35aabf1de317741e8e1f8a5c6c2a45e4bd1b839ecfa395039ca06276afb49508c1fb3a53e3192d3dacd10fa23e1fedaf1eab29205c54f93a8c9714cee6cceb47fc86e40a0f1ef1e390290e3c4a55d6cfaeb1301b867c6bfb16782ee8b3195aa96b2998aa8baf4355e07054e2668f1f0742a6d56f5879371c9a80275fc336675faa0744a5a82bd32adb165c3ea1e431bfc751cab79b3dc97b90928c346445ad6c6348d7a73aac58179f61e7cd4e191965648968da5db08eb37914661f88e4670d97d0efac8f1d4720201c3baedd6c604d2348cdcb4da2aac630829dcf8797889583fa9869fa5db5c288b84700a2e35f24f175b3bd1affd4820406e1e72565b0934cf31b4997f4e9a77641eaf75aac06a7b3979c95ba35e54a071528ea5fc4d0e9fa5877976cd2cecdcca7059b5aaed156d426a4487a488bf53952d84185ade760710088c2d5bde0cabd5d67232f864bcb7abb4b064dcaac43d7b8ca9061f2665cfd5bc4e73286056a4e362375ad2e77cb151c1acfb748b4fc439ac390c8f529e3f235360645c92dbb7621daf6b906f98fbff7cff9b833f8befcf73840f2de0b123c4232f222b627383ae2e5fae99289bae3af178d47a061f87debecdb2027a1805d81f02af89d1ddcd7d00e8e7eb95bc3ac8786f7b9fa94d670374517d49d7d3f8925b80f38b2d36072464b2eecd2cc4598a7352f784258879881787d168a6c6e9a1068438eebbc5af08110db99fc32e98b867c065db525c4649af67a47ed6690df77757be1965a12d2364bce16ceb62dc9ee45a615ed23814c28652de704fcb23288275562c0055e5fce25afa256aed13f775587aeb3ae69c7de1ed688e69281753ad82e1dc2e83b62621437baa6d6247881f9938ac88aa10ab0add22a423738c7506ffee9e48560ce523c02b0b6a5478e1c55925a3f03ba538befc0c3a54ef515a301de18aa1788e80a348295c9adb9c36d5eb86e8db23eb068ca9913433bf4e37c59a33d8af64268d1cd536a3f2ee42633f149a330bab85cff30d1c5e51905caf02c2f238d2570eccc76e7fc065d459053dc534c022e63f3ff7bb073993e308d704f6fdbd15af7e87f4ec69730f0d1f802eac6f31c9f356e57a199c00009c9ba7b320c23a4d546e19f49d3e6a73a8ad9ad42c21e8c5d8a946f06d2669e63392862584003cab0ac39942807104728ee28e545415437420a6541b54a1452eafbc45bc1ed7b975a24aab2d678838f8d451911d09364020cf0508a4c74fc8b8fd17cef18666658955648104b0780fc990c5e6b98ea4675d9beb3a794c2af9716164817de2a503b09c017bbaf1f470f70c8b060aa4fa9c5edee41b29b9574fb25ab148754913f74f70074d3de77c88a0f5110fe4c11ebf18639dc2c629649942221195c393612d1eb31d937f5e9d8bf75d8fc99eae5631b4c2267240d69c508189a87c346ff0a743a6845d9f96442fc5422dfa5fd960f3dc9d7e2d55b6eed39b04e52e92de36311f877067de51f531cc4b5504173ec07b77a467e26b71e7163e7c4af91bc7b75f1edcfd1df9df2a533e4fce15d92d0825b51482db2113f927db6c3fe9028d42d1191338c761d4f46463c768141611ea2a15cbfbfa12c1d66e9206dbd8e8db129be15de269c596242b2b959c0c1952d548ad9e27eae3d330b7daecb9486c1fbaa4cd4398dd85636195e68568d9e9f8dddffa4d19f35913805da90e503888fc81191004f5056ea563c4b209d2c0e1bde59c91602b122a509baffc2d7a180fc35f57152558c192e124deedbb13d6fef9476168b3fbcc9f8b98f26b48a7cfe78028f7aa4342d9ca6a23272c2dc07e67bb58cbcb2ebd110720ca87ef1379f39493b21067f31a9b028c6ae1c1dd7814332d1131dc95576364fab056d218ea67d7096792c276613f40db424cea977188ce4097ea354e0ce4d90118ce363726d30cc6ea1dd533ac77c79a870834faec5e9561cf0cc47008a2d10dd50500ff6f2b44d84c378e83d5f087413c5a073f91b0050ac3e8649a94e2d6ebf01a6ece1bc180299f804361376a6b54d7b346bd6b1dac71632ed573a7a43236a89035a2db14f8b1b2538244f8476ae15c79320a9f7d31bf3cb1d8151d99dcae6e1cb1c9c8d44758237ef1f5f12fd292605530b21433a6a43abce2f05fc21dbdea9640424c91c9940d080d6a3fa6ce840c8ffef65eb264d21c87c69e5e7c8311b9e571ed6635b77bb2984bd27beb0883a97b8cf0136eb4a342da8405b5d0b47715ad03e3733bb7a44a2ff4ea38d6b20276a7a451e289062d3b2c54f8f8b205dd3bc3c68303b5f8bef7eb90c9ab9c7b2d20ee00543186bc7dcab6ab4360f22eb67e121d1a197f3cdba2ee9444d7e6f4d64f91406603865a0553b3dbe66641627e676ac65238ad77cc69d2b551a89eb1f13f3e6a3cd3f4ee985f44a4d64c587e648cb31f86a67daaef427c420e3b097926ab1c579dc6e136d2dbc81f7e3f0b09314fee701dd37858545b2e0fca8ed32000d999a25dd5e2372ca0c10d19d0d4f3035a3b41ea0a70435148f7f08bdde5257f43d12ba92c268a9773f745176d88ca4ed1a58e5f2ee7bee5eb2c8ccba3cd21e6d67bef54ae57f3ad1843f876e4964b9423a5a8f718133213fa67ffdcc748c1d945f36827ba6234ff05a2e3f0b6c8624af4d1f05c21ca093f24d56fa7c2b32c38f467f187017b71418ab30a4deab2bd45a51ff18a47c61a6e9e32a9c5de738e99984fff853e5c9c4e0d8f83fba83cd1b53d11ba3addda8fc198163a4d15a72cb4bb420247eaf6fe1fa69f20b236819fdabf7565810fe0bbd8a62488414e13f2f56cb1be0bd54bef79fc16ec4aa11c175e3bbc1bc6c90bc9730a6a4bf56ec65c359b572e01cdd8831c4cbfb894ad65cf201b4857ce1f660bc6bce43234744c29dac6a0f8ad07a6f1a6802e7b9820001bce1f8983f6ce14e83cfaf63c3d5ec86a16b813b02dcc60a6fb97c341aa55706b90039835b838f5b0271c0a39f996b738bbf95467cd2aceb76cc0ed585f9ed4f6ac7f9645a4b9740631f7131d1397755c6edae3c84f1e86ac15b6fb63ce2445d4d61e764557ccc8e723e9c6858638e33666c1220014e90c696d3912386fa692eaa436ac2362c0e600e67e0279bcd26a3f586cd163acb3d407bafdfd0f22ff2b84588881d515fdd3b5e5fb3768dc5eb1aeb0b8cfd99707cc5e868f5167e9437cda610779dbc78b12179258805bb421a5f256ff8c121f4d13111d36e640a246d134b3a051a966af45a4fcfef21161236f570e5e75752bb30dfe5b1b51ba7e9cf2b0b69de627af2aa2863412d22ca6a1a936c6ea77174ae804f7c3f50a747b4867f9ba052821839624c4f219a78dd07d85713529b5f61baa602250e829241ace99ca82f73b4e624d6e100064b1692634b4544a8d9b3f71db341b7a394c3a7aac51b42e145942f736cd7c974243b7178b463cbb420ddae3bfc0660f67e23d7a2c74876a1c6a2928281b1053c538eeffa8686c30a79ec3ddd4f5e5169951f3208534b5342a5d3d8576cd133c906da4d1e61b5488c07a18d6816f1530a90585438f1c0753c0aa4a216d222aecb93917465cc20662a1070f0a2417502511dc8c03f1035b2f68b9b6eff9dce4b933613366596385fff5a299845dad554b8c1fb457e2b33a1673c406850c7ed6a48f93a308929ff81d784be20cfb1a1c725b0f1cddc2b8f76272f63dd056b178022e40ffe33194ad95012339ef6c293101b1d23c2b364ca59c7d81741571a636df452a6da866f8748123efe856193f14a03ed0499936508263c401920d86b36106607579894306687c31c4770f57ddb9145a93ee1c87f6d6405387b613e97fe78219a1dbd421553070ce743743e6ef77d1412d888dd4af14ebc6ed438d51db37ec29b6659aa5d1a38027f2ac4c1c12e2da38042bc927caf172ff05d1e5af7882ff072e8bbe26c572c885d0bf232dc68f640ee198bdd947664d1ec469cfe0350dce378b996e6e305bb800dc567ac3f187d", 0x1000}, {&(0x7f0000001500)="43281ddcc0e81dab8976813834082f4fc03099173f2d65d6b1e416b056605e77ce6856d010f9744136", 0x29}, {&(0x7f0000001540)="c7502a6c34e83b50fe6ee95058af377debee87ef346b476484de6ba99e93501162ff3c3436f9a9d4af41", 0x2a}], 0x7, &(0x7f0000001600)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x30}}], 0x1, 0x90) openat(r4, &(0x7f00000000c0)='./file2\x00', 0xa0a00, 0x40) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file2\x00'}) bind$802154_dgram(r2, &(0x7f0000000040)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f0000002280)={&(0x7f0000002200)=""/122, 0x7a}) 01:25:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) (fail_nth: 1) [ 440.205145] FAULT_INJECTION: forcing a failure. [ 440.205145] name failslab, interval 1, probability 0, space 0, times 1 [ 440.207488] CPU: 1 PID: 5253 Comm: syz-executor.4 Not tainted 5.10.201 #1 [ 440.208856] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 440.210466] Call Trace: [ 440.210985] dump_stack+0x107/0x167 [ 440.211693] should_fail.cold+0x5/0xa [ 440.212447] ? getname_flags.part.0+0x50/0x4f0 [ 440.213338] should_failslab+0x5/0x20 [ 440.214080] kmem_cache_alloc+0x5b/0x310 [ 440.214866] getname_flags.part.0+0x50/0x4f0 [ 440.215721] getname_flags+0x9a/0xe0 [ 440.216466] do_mkdirat+0x8f/0x2b0 [ 440.217163] ? user_path_create+0xf0/0xf0 [ 440.217975] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 440.218984] ? syscall_enter_from_user_mode+0x1d/0x50 [ 440.219988] do_syscall_64+0x33/0x40 [ 440.220722] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 440.221711] RIP: 0033:0x7f3ecde82b19 [ 440.222432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 440.225990] RSP: 002b:00007f3ecb3f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 440.227465] RAX: ffffffffffffffda RBX: 00007f3ecdf95f60 RCX: 00007f3ecde82b19 [ 440.228853] RDX: 0000000000000000 RSI: 0000000020000340 RDI: ffffffffffffffff [ 440.230238] RBP: 00007f3ecb3f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 440.231609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.232989] R13: 00007fff74d317df R14: 00007f3ecb3f8300 R15: 0000000000022000 01:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 440.245359] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 440.267864] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 440.268699] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 440.271617] FAT-fs (loop6): invalid media value (0x00) [ 440.272787] FAT-fs (loop6): Can't find a valid FAT filesystem [ 440.312324] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) (fail_nth: 2) 01:25:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 440.449275] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 440.468053] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:39 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e6661740002082000040000", 0x13}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="20000000610000000000000000000000000000000000000000000000000000000000c503bf2ac88d7043bd01000100e9de7e31bdf4138ad377545a4a36cf7a855c6a2a6177f2a53c1700"/85], &(0x7f0000000140), 0x0) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) close(r0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffec7, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0xfff, 0x38d80, 0x5}}, &(0x7f0000000240), 0x1000) [ 440.521378] FAT-fs (loop6): invalid media value (0x00) [ 440.522336] FAT-fs (loop6): Can't find a valid FAT filesystem 01:25:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 440.547244] FAULT_INJECTION: forcing a failure. [ 440.547244] name failslab, interval 1, probability 0, space 0, times 0 [ 440.549036] CPU: 1 PID: 5272 Comm: syz-executor.4 Not tainted 5.10.201 #1 [ 440.550094] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 440.551377] Call Trace: [ 440.551783] dump_stack+0x107/0x167 [ 440.552353] should_fail.cold+0x5/0xa [ 440.552950] ? create_object.isra.0+0x3a/0xa20 [ 440.553656] should_failslab+0x5/0x20 [ 440.554254] kmem_cache_alloc+0x5b/0x310 [ 440.554885] ? ksys_write+0x21a/0x260 [ 440.555480] create_object.isra.0+0x3a/0xa20 [ 440.556177] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 440.557001] kmem_cache_alloc+0x159/0x310 [ 440.557638] getname_flags.part.0+0x50/0x4f0 [ 440.558342] getname_flags+0x9a/0xe0 [ 440.558919] do_mkdirat+0x8f/0x2b0 [ 440.559463] ? user_path_create+0xf0/0xf0 [ 440.560102] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 440.560928] ? syscall_enter_from_user_mode+0x1d/0x50 [ 440.561728] do_syscall_64+0x33/0x40 [ 440.562315] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 440.563106] RIP: 0033:0x7f3ecde82b19 [ 440.563678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 440.566516] RSP: 002b:00007f3ecb3f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 440.567682] RAX: ffffffffffffffda RBX: 00007f3ecdf95f60 RCX: 00007f3ecde82b19 [ 440.568779] RDX: 0000000000000000 RSI: 0000000020000340 RDI: ffffffffffffffff [ 440.569858] RBP: 00007f3ecb3f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 440.570934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.572017] R13: 00007fff74d317df R14: 00007f3ecb3f8300 R15: 0000000000022000 [ 440.767201] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 440.829843] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) (fail_nth: 3) 01:25:57 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="20000000610000000000000000000000000000000000000000000000000000000000c503bf2ac88d7043bd01000100e9de7e31bdf4138ad377545a4a36cf7a855c6a2a6177f2a53c1700"/85], &(0x7f0000000140), 0x0) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) close(r0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffec7, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0xfff, 0x38d80, 0x5}}, &(0x7f0000000240), 0x1000) 01:25:57 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000", 0x1c}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:57 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="20000000610000000000000000000000000000000000000000000000000000000000c503bf2ac88d7043bd01000100e9de7e31bdf4138ad377545a4a36cf7a855c6a2a6177f2a53c1700"/85], &(0x7f0000000140), 0x0) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) close(r0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffec7, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0xfff, 0x38d80, 0x5}}, &(0x7f0000000240), 0x1000) 01:25:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:57 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, 0xffffffffffffffff, 0x0}]) openat(0xffffffffffffffff, 0x0, 0x0, 0x301) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 459.339326] FAULT_INJECTION: forcing a failure. [ 459.339326] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 459.341903] CPU: 0 PID: 5300 Comm: syz-executor.4 Not tainted 5.10.201 #1 [ 459.343436] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 459.345327] Call Trace: [ 459.345922] dump_stack+0x107/0x167 [ 459.346742] should_fail.cold+0x5/0xa [ 459.347599] strncpy_from_user+0x34/0x470 [ 459.348536] getname_flags.part.0+0x95/0x4f0 [ 459.349536] getname_flags+0x9a/0xe0 [ 459.350312] do_mkdirat+0x8f/0x2b0 [ 459.351031] ? user_path_create+0xf0/0xf0 [ 459.351878] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 459.352939] ? syscall_enter_from_user_mode+0x1d/0x50 [ 459.353992] do_syscall_64+0x33/0x40 [ 459.354751] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 459.355783] RIP: 0033:0x7f3ecde82b19 [ 459.356537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 459.360576] RSP: 002b:00007f3ecb3f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 459.362290] RAX: ffffffffffffffda RBX: 00007f3ecdf95f60 RCX: 00007f3ecde82b19 [ 459.363895] RDX: 0000000000000000 RSI: 0000000020000340 RDI: ffffffffffffffff [ 459.364913] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 459.365505] RBP: 00007f3ecb3f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 459.365525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 459.370440] R13: 00007fff74d317df R14: 00007f3ecb3f8300 R15: 0000000000022000 01:25:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 459.398283] FAT-fs (loop6): bogus number of FAT sectors [ 459.399441] FAT-fs (loop6): Can't find a valid FAT filesystem [ 459.413610] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) (fail_nth: 4) [ 459.464010] FAULT_INJECTION: forcing a failure. [ 459.464010] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 459.466726] CPU: 0 PID: 5314 Comm: syz-executor.4 Not tainted 5.10.201 #1 [ 459.468106] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 459.469784] Call Trace: [ 459.470321] dump_stack+0x107/0x167 [ 459.471065] should_fail.cold+0x5/0xa [ 459.471846] _copy_to_user+0x2e/0x180 [ 459.472648] simple_read_from_buffer+0xcc/0x160 [ 459.473588] proc_fail_nth_read+0x198/0x230 [ 459.474455] ? proc_sessionid_read+0x230/0x230 [ 459.475372] ? security_file_permission+0x24e/0x570 [ 459.476370] ? perf_trace_initcall_start+0x101/0x380 [ 459.477405] ? proc_sessionid_read+0x230/0x230 [ 459.478318] vfs_read+0x228/0x580 [ 459.479022] ksys_read+0x12d/0x260 [ 459.479736] ? vfs_write+0xa70/0xa70 [ 459.480490] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 459.481543] ? syscall_enter_from_user_mode+0x1d/0x50 [ 459.482583] do_syscall_64+0x33/0x40 [ 459.483333] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 459.484356] RIP: 0033:0x7f3ecde3569c [ 459.485125] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 459.488816] RSP: 002b:00007f3ecb3f8170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 459.490342] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f3ecde3569c [ 459.491778] RDX: 000000000000000f RSI: 00007f3ecb3f81e0 RDI: 0000000000000004 [ 459.493227] RBP: 00007f3ecb3f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 459.494658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 459.496085] R13: 00007fff74d317df R14: 00007f3ecb3f8300 R15: 0000000000022000 01:25:58 executing program 6: openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000", 0x1c}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./mnt\x00', 0x90) 01:25:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 459.525506] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) [ 459.581734] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:25:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x5}, {0x8, 0x2, 0xee01}, {0x8, 0xe}, {}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x6, 0xee00}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 01:25:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:25:58 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="20000000610000000000000000000000000000000000000000000000000000000000c503bf2ac88d7043bd01000100e9de7e31bdf4138ad377545a4a36cf7a855c6a2a6177f2a53c1700"/85], &(0x7f0000000140), 0x0) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) close(r0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffec7, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0xfff, 0x38d80, 0x5}}, &(0x7f0000000240), 0x1000) 01:25:58 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file2\x00'}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xfc, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x420}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40004000}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r2, @ANYBLOB="20002bbd7000fcdbdf25060000000e0001006e657464657673696d0014000f0002006e657464657673696d300000a11e8f49030000000600040001000000080001007063690011000200303030303a30303a31302e3000000000080003000100000006000400010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000006000400020000007c0f0e29c18bc14d3d43b8481cdb7e521b643a9b7c054f1820ac1756660c6807273cbf983739cf1510fe723d30e52cdbde53f91d0d278c775b46"], 0xa0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4008004) r3 = request_key(0x0, 0x0, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r5 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="98b811b89c05941b09e37c6e", 0xc, r3) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r4, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 459.739522] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 459.761388] FAT-fs (loop6): bogus number of FAT sectors [ 459.762360] FAT-fs (loop6): Can't find a valid FAT filesystem 01:25:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) [ 459.902792] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 459.905923] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 459.964232] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 460.045625] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 460.106305] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 460.206310] [ 460.206564] ====================================================== [ 460.207435] WARNING: possible circular locking dependency detected [ 460.208303] 5.10.201 #1 Not tainted [ 460.208836] ------------------------------------------------------ [ 460.209705] syz-executor.1/5335 is trying to acquire lock: [ 460.210487] ffff888017de4ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 460.211853] [ 460.211853] but task is already holding lock: [ 460.212679] ffff888017de4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 460.218104] [ 460.218104] which lock already depends on the new lock. [ 460.218104] [ 460.219377] [ 460.219377] the existing dependency chain (in reverse order) is: [ 460.220524] [ 460.220524] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 460.221506] __mutex_lock+0x13d/0x10b0 [ 460.222184] hci_dev_do_close+0xef/0x1240 [ 460.222893] hci_rfkill_set_block+0x166/0x1a0 [ 460.223667] rfkill_set_block+0x1fd/0x540 [ 460.224378] rfkill_fop_write+0x253/0x4b0 [ 460.225108] vfs_write+0x29a/0xa70 [ 460.225740] ksys_write+0x1f6/0x260 [ 460.226385] do_syscall_64+0x33/0x40 [ 460.227047] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 460.227893] [ 460.227893] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 460.228906] __mutex_lock+0x13d/0x10b0 [ 460.229553] rfkill_register+0x36/0xa10 [ 460.230178] hci_register_dev+0x42e/0xc00 [ 460.230848] __vhci_create_device+0x2c8/0x5c0 [ 460.231566] vhci_open_timeout+0x38/0x50 [ 460.232223] process_one_work+0x9a9/0x14b0 [ 460.232906] worker_thread+0x61d/0x1310 [ 460.233554] kthread+0x38f/0x470 [ 460.234106] ret_from_fork+0x22/0x30 [ 460.234708] [ 460.234708] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 460.235594] __mutex_lock+0x13d/0x10b0 [ 460.236199] vhci_send_frame+0x63/0xa0 [ 460.236820] hci_send_frame+0x1b9/0x320 [ 460.237424] hci_tx_work+0x10af/0x1660 [ 460.238019] process_one_work+0x9a9/0x14b0 [ 460.238659] worker_thread+0x61d/0x1310 [ 460.239271] kthread+0x38f/0x470 [ 460.239794] ret_from_fork+0x22/0x30 [ 460.240367] [ 460.240367] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 460.241455] __lock_acquire+0x29e7/0x5b00 [ 460.242094] lock_acquire+0x197/0x470 [ 460.242666] __flush_work+0x105/0xa90 [ 460.243233] hci_dev_do_close+0x131/0x1240 [ 460.243884] hci_rfkill_set_block+0x166/0x1a0 [ 460.244569] rfkill_set_block+0x1fd/0x540 [ 460.245229] rfkill_fop_write+0x253/0x4b0 [ 460.245864] vfs_write+0x29a/0xa70 [ 460.246416] ksys_write+0x1f6/0x260 [ 460.246985] do_syscall_64+0x33/0x40 [ 460.247556] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 460.248327] [ 460.248327] other info that might help us debug this: [ 460.248327] [ 460.249423] Chain exists of: [ 460.249423] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 460.249423] [ 460.251163] Possible unsafe locking scenario: [ 460.251163] [ 460.251952] CPU0 CPU1 [ 460.252576] ---- ---- [ 460.253222] lock(&hdev->req_lock); [ 460.253733] lock(rfkill_global_mutex); [ 460.254576] lock(&hdev->req_lock); [ 460.255380] lock((work_completion)(&hdev->tx_work)); [ 460.256101] [ 460.256101] *** DEADLOCK *** [ 460.256101] [ 460.256921] 2 locks held by syz-executor.1/5335: [ 460.257550] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 460.258807] #1: ffff888017de4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 460.260031] [ 460.260031] stack backtrace: [ 460.260647] CPU: 1 PID: 5335 Comm: syz-executor.1 Not tainted 5.10.201 #1 [ 460.261555] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 460.262682] Call Trace: [ 460.263039] dump_stack+0x107/0x167 [ 460.263530] check_noncircular+0x263/0x2e0 [ 460.264106] ? register_lock_class+0xbb/0x17b0 [ 460.264723] ? print_circular_bug+0x470/0x470 [ 460.265332] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 460.265941] __lock_acquire+0x29e7/0x5b00 [ 460.266506] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 460.267214] ? SOFTIRQ_verbose+0x10/0x10 [ 460.267761] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.268499] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.269213] lock_acquire+0x197/0x470 [ 460.269727] ? __flush_work+0xdd/0xa90 [ 460.270266] ? lock_release+0x680/0x680 [ 460.270803] ? lock_release+0x680/0x680 [ 460.271342] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 460.272056] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.272794] ? trace_hardirqs_on+0x5b/0x180 [ 460.273369] __flush_work+0x105/0xa90 [ 460.273878] ? __flush_work+0xdd/0xa90 [ 460.274405] ? queue_delayed_work_on+0xe0/0xe0 [ 460.275027] ? hci_dev_do_close+0xef/0x1240 [ 460.275613] ? __cancel_work_timer+0x2a9/0x4c0 [ 460.276240] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 460.276943] ? mutex_lock_io_nested+0xf30/0xf30 [ 460.277553] ? __cancel_work_timer+0x2a9/0x4c0 [ 460.278172] ? cancel_work_sync+0x9/0x20 [ 460.278724] hci_dev_do_close+0x131/0x1240 [ 460.279290] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 460.280002] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.280746] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.281479] ? hci_dev_open+0x350/0x350 [ 460.282012] hci_rfkill_set_block+0x166/0x1a0 [ 460.282612] ? hci_power_off+0x20/0x20 [ 460.283152] rfkill_set_block+0x1fd/0x540 [ 460.283705] rfkill_fop_write+0x253/0x4b0 [ 460.284258] ? rfkill_sync_work+0xa0/0xa0 [ 460.284822] ? security_file_permission+0x24e/0x570 [ 460.285482] ? rfkill_sync_work+0xa0/0xa0 [ 460.286043] vfs_write+0x29a/0xa70 [ 460.286522] ksys_write+0x1f6/0x260 [ 460.287006] ? __ia32_sys_read+0xb0/0xb0 [ 460.287547] ? __x64_sys_write+0xd/0xb0 [ 460.288081] ? __sanitizer_cov_trace_pc+0x3c/0x60 [ 460.288737] do_syscall_64+0x33/0x40 [ 460.289241] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 460.289924] RIP: 0033:0x7f9d2357db19 [ 460.290424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 460.292931] RSP: 002b:00007f9d20af3188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 460.293917] RAX: ffffffffffffffda RBX: 00007f9d23690f60 RCX: 00007f9d2357db19 [ 460.294874] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 460.295829] RBP: 00007f9d235d7f6d R08: 0000000000000000 R09: 0000000000000000 [ 460.296799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 460.297761] R13: 00007fff7b8b055f R14: 00007f9d20af3300 R15: 0000000000022000 [ 460.931345] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) VM DIAGNOSIS: 01:25:59 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=1ffff110017d9ee2 RDX=dffffc0000000000 RSI=ffff88800becfa18 RDI=ffff88800becfa18 RBP=ffff88800becf705 RSP=ffff88800becf5e0 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000032042 R11=1ffff110017d9ec7 R12=ffff88800becf6d0 R13=ffff88800bec8000 R14=1ffff110017d9ec7 R15=ffffffff85a0e770 RIP=ffffffff811070fa RFL=00000292 [--S-A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f638d0558c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000564dfbca0060 CR3=000000000cf34000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=696e656420737365636341002f737973 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=0000564dfbca47700000564dfb437a40 XMM06=0000564dfbca49c00000000000000000 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000020000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000033 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822ca091 RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff888046aef2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000033 R13=0000000000000033 R14=ffffffff879e81a0 R15=dffffc0000000000 RIP=ffffffff822ca0e8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9d20af3700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556323c98 CR3=000000000dda8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041842176c0000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000