0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:48:42 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfbffffff00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400, 0x0) 10:48:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imcutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:42 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:48:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfcfdffff00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:42 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1171.674258][T29818] FAT-fs (loop5): Unrecognized mount option "sys_imcutable" or missing value 10:48:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00, 0x0) 10:48:42 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1171.781587][T29818] FAT-fs (loop5): Unrecognized mount option "sys_imcutable" or missing value 10:48:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm\ntable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe0ff, 0x0) [ 1172.001911][T29845] FAT-fs (loop5): Unrecognized mount option "sys_imm [ 1172.001911][T29845] table" or missing value [ 1172.202439][T29845] FAT-fs (loop5): Unrecognized mount option "sys_imm [ 1172.202439][T29845] table" or missing value 10:48:45 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfeffffff00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, 0x0) 10:48:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm#table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xff0f000000000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1174.711294][T29858] FAT-fs (loop5): Unrecognized mount option "sys_imm#table" or missing value 10:48:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f, 0x0) 10:48:45 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:48:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1174.836724][T29858] FAT-fs (loop5): Unrecognized mount option "sys_imm#table" or missing value [ 1174.871571][T29871] cgroup: fork rejected by pids controller in /syz0 10:48:45 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:48:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 10:48:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm%table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1175.037377][T29880] FAT-fs (loop5): Unrecognized mount option "sys_imm%table" or missing value [ 1175.043198][ T27] audit: type=1326 audit(1547462925.527:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29884 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 1175.119508][T29880] FAT-fs (loop5): Unrecognized mount option "sys_imm%table" or missing value [ 1175.809753][ T27] audit: type=1326 audit(1547462926.297:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29884 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 10:48:48 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffe0, 0x0) 10:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffff0700, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm*table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1177.773218][T29894] FAT-fs (loop5): Unrecognized mount option "sys_imm*table" or missing value 10:48:48 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1177.928847][T29894] FAT-fs (loop5): Unrecognized mount option "sys_imm*table" or missing value 10:48:48 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:48:48 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) 10:48:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm+table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1178.053678][T29897] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 10:48:48 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') close(r0) 10:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 1178.254737][T29928] FAT-fs (loop5): Unrecognized mount option "sys_imm+table" or missing value 10:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') close(r0) 10:48:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000, 0x0) 10:48:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8), 0x0) socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r1, 0x0, 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB=',rootmode=000050', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x200, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/21, 0x15}, {&(0x7f0000000780)=""/215, 0xd7}, {&(0x7f0000000880)=""/151, 0x97}, {&(0x7f0000000940)=""/123, 0x7b}, {&(0x7f00000009c0)=""/25, 0x19}, {&(0x7f0000000a00)=""/106, 0x6a}, {&(0x7f0000000b80)=""/26, 0x1a}], 0x7, &(0x7f0000000dc0)=""/153, 0x99}, 0x0) [ 1178.430632][T29939] __loop_clr_fd: partition scan of loop0 failed (rc=-22) [ 1178.453511][T29928] FAT-fs (loop5): Unrecognized mount option "sys_imm+table" or missing value [ 1178.556847][T29955] IPVS: ftp: loaded support on port[0] = 21 10:48:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm-table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, 0x0) 10:48:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1178.800944][T29966] IPVS: ftp: loaded support on port[0] = 21 [ 1178.828572][T29972] FAT-fs (loop5): Unrecognized mount option "sys_imm-table" or missing value 10:48:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1178.987653][T29972] FAT-fs (loop5): Unrecognized mount option "sys_imm-table" or missing value [ 1179.217853][T29989] IPVS: ftp: loaded support on port[0] = 21 10:48:51 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, 0x0) 10:48:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm.table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) socket$inet(0x2, 0x200000002, 0x0) 10:48:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1181.228407][T29992] FAT-fs (loop5): Unrecognized mount option "sys_imm.table" or missing value [ 1181.322341][T30011] IPVS: ftp: loaded support on port[0] = 21 10:48:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:51 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1181.402369][T29992] FAT-fs (loop5): Unrecognized mount option "sys_imm.table" or missing value 10:48:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000, 0x0) 10:48:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_imm0table'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1181.677967][T30027] FAT-fs (loop5): Unrecognized mount option "sys_imm0table" or missing value [ 1181.779221][T30027] FAT-fs (loop5): Unrecognized mount option "sys_imm0table" or missing value [ 1181.832424][T30034] IPVS: ftp: loaded support on port[0] = 21 10:48:54 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000, 0x0) 10:48:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immXtable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:54 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1184.282450][T30048] FAT-fs (loop5): Unrecognized mount option "sys_immXtable" or missing value [ 1184.363689][T30044] IPVS: ftp: loaded support on port[0] = 21 10:48:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:54 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immctable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000, 0x0) [ 1184.617760][T30068] IPVS: ftp: loaded support on port[0] = 21 [ 1184.625256][T30074] FAT-fs (loop5): Unrecognized mount option "sys_immctable" or missing value 10:48:55 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1184.788272][T30074] FAT-fs (loop5): Unrecognized mount option "sys_immctable" or missing value 10:48:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immdtable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1184.858650][T30098] IPVS: ftp: loaded support on port[0] = 21 10:48:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6000000, 0x0) [ 1185.121868][T30104] FAT-fs (loop5): Unrecognized mount option "sys_immdtable" or missing value [ 1185.132740][T30112] IPVS: ftp: loaded support on port[0] = 21 10:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1185.237715][T30104] FAT-fs (loop5): Unrecognized mount option "sys_immdtable" or missing value [ 1185.397551][T30122] IPVS: ftp: loaded support on port[0] = 21 10:48:58 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:48:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immitable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7000000, 0x0) [ 1187.600379][T30130] FAT-fs (loop5): Unrecognized mount option "sys_immitable" or missing value 10:48:58 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:58 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:48:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9000000, 0x0) [ 1187.800844][T30130] FAT-fs (loop5): Unrecognized mount option "sys_immitable" or missing value 10:48:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immltable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:48:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x23, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1187.927794][T30158] IPVS: ftp: loaded support on port[0] = 21 10:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1188.101267][T30163] FAT-fs (loop5): Unrecognized mount option "sys_immltable" or missing value 10:48:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa000000, 0x0) [ 1188.203979][T30175] IPVS: ftp: loaded support on port[0] = 21 10:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:48:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x39, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1188.300865][T30163] FAT-fs (loop5): Unrecognized mount option "sys_immltable" or missing value 10:48:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immotable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1188.436161][T30188] IPVS: ftp: loaded support on port[0] = 21 10:48:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1188.583238][T30192] FAT-fs (loop5): Unrecognized mount option "sys_immotable" or missing value [ 1188.598295][ T8005] cgroup: fork rejected by pids controller in /syz1 [ 1188.647138][T30192] FAT-fs (loop5): Unrecognized mount option "sys_immotable" or missing value 10:49:01 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000, 0x0) 10:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immptable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1190.973020][T30204] FAT-fs (loop5): Unrecognized mount option "sys_immptable" or missing value 10:49:01 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1191.181482][T30204] FAT-fs (loop5): Unrecognized mount option "sys_immptable" or missing value 10:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x48, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:01 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1191.258344][T30227] IPVS: ftp: loaded support on port[0] = 21 10:49:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immstable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0f0000, 0x0) 10:49:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:01 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1191.508152][T30241] FAT-fs (loop5): Unrecognized mount option "sys_immstable" or missing value [ 1191.572603][T30241] FAT-fs (loop5): Unrecognized mount option "sys_immstable" or missing value [ 1191.628587][T30227] chnl_net:caif_netlink_parms(): no params data found [ 1191.716803][T30227] bridge0: port 1(bridge_slave_0) entered blocking state [ 1191.728491][T30227] bridge0: port 1(bridge_slave_0) entered disabled state [ 1191.762735][T30227] device bridge_slave_0 entered promiscuous mode [ 1191.776497][T30227] bridge0: port 2(bridge_slave_1) entered blocking state [ 1191.786071][T30227] bridge0: port 2(bridge_slave_1) entered disabled state [ 1191.802972][T30227] device bridge_slave_1 entered promiscuous mode [ 1191.840159][T30227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1191.858667][T30227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1191.889043][T30227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1191.905299][T30227] team0: Port device team_slave_0 added [ 1191.914155][T30227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1191.927776][T30227] team0: Port device team_slave_1 added [ 1191.936453][T30227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1191.954369][T30227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1192.028589][T30227] device hsr_slave_0 entered promiscuous mode [ 1192.090312][T30227] device hsr_slave_1 entered promiscuous mode [ 1192.130607][T30227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1192.138325][T30227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1192.205645][T30227] bridge0: port 2(bridge_slave_1) entered blocking state [ 1192.212756][T30227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1192.220126][T30227] bridge0: port 1(bridge_slave_0) entered blocking state [ 1192.227173][T30227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1192.348106][T30227] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1192.368474][T30227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1192.387273][T30227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1192.405342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1192.426333][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1192.446938][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1192.458246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1192.486296][T30227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1192.497769][T30227] 8021q: adding VLAN 0 to HW filter on device team0 [ 1192.517447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1192.529599][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1192.536803][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1192.567139][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1192.579565][T17968] bridge0: port 2(bridge_slave_1) entered blocking state [ 1192.586685][T17968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1192.630041][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1192.639159][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1192.655322][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1192.667832][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1192.686237][T30227] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1192.696826][T30227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1193.439129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1193.474996][T30227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1193.499533][T30227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1194.304657][T30264] IPVS: ftp: loaded support on port[0] = 21 10:49:05 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immxtable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:05 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f000000, 0x0) 10:49:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1194.834004][T30277] FAT-fs (loop5): Unrecognized mount option "sys_immxtable" or missing value [ 1194.892900][T30284] IPVS: ftp: loaded support on port[0] = 21 10:49:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immu\nable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1195.083011][T30288] FAT-fs (loop5): Unrecognized mount option "sys_immu [ 1195.083011][T30288] able" or missing value [ 1195.189248][T30288] FAT-fs (loop5): Unrecognized mount option "sys_immu [ 1195.189248][T30288] able" or missing value 10:49:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immu%able'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1195.409383][T30292] FAT-fs (loop5): Unrecognized mount option "sys_immu%able" or missing value 10:49:06 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1195.548232][T30292] FAT-fs (loop5): Unrecognized mount option "sys_immu%able" or missing value 10:49:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immut\nble'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x68, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000000, 0x0) [ 1195.827800][T30302] FAT-fs (loop5): Unrecognized mount option "sys_immut [ 1195.827800][T30302] ble" or missing value [ 1197.742263][ T8169] device bridge_slave_1 left promiscuous mode [ 1197.748489][ T8169] bridge0: port 2(bridge_slave_1) entered disabled state 10:49:08 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immut%ble'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:08 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20100000, 0x0) 10:49:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1197.801104][ T8169] device bridge_slave_0 left promiscuous mode [ 1197.808532][ T8169] bridge0: port 1(bridge_slave_0) entered disabled state [ 1197.856611][T30322] FAT-fs (loop5): Unrecognized mount option "sys_immut%ble" or missing value [ 1198.021686][T30322] FAT-fs (loop5): Unrecognized mount option "sys_immut%ble" or missing value [ 1205.093303][ T8169] device hsr_slave_1 left promiscuous mode [ 1205.165941][ T8169] device hsr_slave_0 left promiscuous mode [ 1205.234784][ T8169] team0 (unregistering): Port device team_slave_1 removed [ 1205.252426][ T8169] team0 (unregistering): Port device team_slave_0 removed [ 1205.266048][ T8169] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1205.326286][ T8169] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1205.488504][ T8169] bond0 (unregistering): Released all slaves 10:49:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immuta\nle'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:18 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:18 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x74, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x23000000, 0x0) [ 1207.718014][T30353] IPVS: ftp: loaded support on port[0] = 21 [ 1207.781735][T30351] FAT-fs (loop5): Unrecognized mount option "sys_immuta [ 1207.781735][T30351] le" or missing value 10:49:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f000000, 0x0) [ 1207.959079][T30351] FAT-fs (loop5): Unrecognized mount option "sys_immuta [ 1207.959079][T30351] le" or missing value [ 1207.994879][T30364] IPVS: ftp: loaded support on port[0] = 21 10:49:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immuta%le'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x300, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1208.199144][T30373] IPVS: ftp: loaded support on port[0] = 21 10:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000, 0x0) [ 1208.371651][T30375] FAT-fs (loop5): Unrecognized mount option "sys_immuta%le" or missing value [ 1208.497150][T30375] FAT-fs (loop5): Unrecognized mount option "sys_immuta%le" or missing value [ 1208.521714][T30385] IPVS: ftp: loaded support on port[0] = 21 10:49:21 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:21 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab\ne'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x48000000, 0x0) [ 1210.742706][T30396] FAT-fs (loop5): Unrecognized mount option "sys_immutab [ 1210.742706][T30396] e" or missing value [ 1210.791298][T30405] IPVS: ftp: loaded support on port[0] = 21 10:49:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c000000, 0x0) 10:49:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab#e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x600, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1211.017979][T30418] FAT-fs (loop5): Unrecognized mount option "sys_immutab#e" or missing value [ 1211.086614][T30425] IPVS: ftp: loaded support on port[0] = 21 10:49:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x68000000, 0x0) [ 1211.136034][T30418] FAT-fs (loop5): Unrecognized mount option "sys_immutab#e" or missing value 10:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1211.358642][T30437] IPVS: ftp: loaded support on port[0] = 21 10:49:24 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:24 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab%e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c000000, 0x0) 10:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:24 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1213.808727][T30447] IPVS: ftp: loaded support on port[0] = 21 [ 1213.823589][T30444] FAT-fs (loop5): Unrecognized mount option "sys_immutab%e" or missing value 10:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x74000000, 0x0) [ 1213.968178][T30444] FAT-fs (loop5): Unrecognized mount option "sys_immutab%e" or missing value 10:49:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1214.009308][T30466] IPVS: ftp: loaded support on port[0] = 21 10:49:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab*e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1214.237807][T30477] FAT-fs (loop5): Unrecognized mount option "sys_immutab*e" or missing value [ 1214.258917][T30482] IPVS: ftp: loaded support on port[0] = 21 [ 1214.363287][T30477] FAT-fs (loop5): Unrecognized mount option "sys_immutab*e" or missing value 10:49:27 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a000000, 0x0) 10:49:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab+e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1216.802173][T30487] IPVS: ftp: loaded support on port[0] = 21 [ 1216.815050][T30491] FAT-fs (loop5): Unrecognized mount option "sys_immutab+e" or missing value 10:49:27 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, 0x0) 10:49:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf1a, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1216.978697][T30491] FAT-fs (loop5): Unrecognized mount option "sys_immutab+e" or missing value [ 1217.013973][T30508] IPVS: ftp: loaded support on port[0] = 21 10:49:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab-e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:49:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, 0x0) 10:49:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1217.293294][T30526] FAT-fs (loop5): Unrecognized mount option "sys_immutab-e" or missing value [ 1217.419022][T30526] FAT-fs (loop5): Unrecognized mount option "sys_immutab-e" or missing value 10:49:30 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:49:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab.e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe0ffffff, 0x0) 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1220.094649][T30558] FAT-fs (loop5): Unrecognized mount option "sys_immutab.e" or missing value 10:49:30 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}}], 0x0, 0x0, 0x0}) 10:49:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab/e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf4ffffff, 0x0) [ 1220.254574][T30578] binder: 30577:30578 ERROR: BC_REGISTER_LOOPER called without request [ 1220.283728][T30578] binder: 30577:30578 got transaction with invalid offset (0, min 0 max 0) or object. 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) [ 1220.306754][T30578] binder: 30577:30578 transaction failed 29201/-22, size 0-8 line 3097 10:49:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1220.357828][T30578] binder: send failed reply for transaction 6 to 30577:30578 [ 1220.386138][T30588] FAT-fs (loop5): Unrecognized mount option "sys_immutab/e" or missing value 10:49:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) [ 1220.404120][T30592] binder_alloc: binder_alloc_mmap_handler: 30577 20001000-20004000 already mapped failed -16 [ 1220.427023][T30592] binder: BINDER_SET_CONTEXT_MGR already set [ 1220.434313][T30599] binder: 30577:30599 ERROR: BC_REGISTER_LOOPER called without request [ 1220.443515][T30578] binder_alloc: 30577: binder_alloc_buf, no vma [ 1220.451713][T30592] binder: 30577:30592 ioctl 40046207 0 returned -16 [ 1220.458407][T30578] binder: 30577:30578 transaction failed 29189/-3, size 0-0 line 3035 [ 1220.467413][ T12] binder: undelivered TRANSACTION_COMPLETE [ 1220.474689][ T12] binder: undelivered TRANSACTION_ERROR: 29201 10:49:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}}], 0x0, 0x0, 0x0}) 10:49:31 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) [ 1220.499982][ T12] binder: undelivered TRANSACTION_ERROR: 29190 [ 1220.515551][ T12] binder: undelivered TRANSACTION_ERROR: 29189 10:49:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf5ffffff, 0x0) [ 1220.588340][T30588] FAT-fs (loop5): Unrecognized mount option "sys_immutab/e" or missing value [ 1220.590512][T30609] binder: 30608:30609 ERROR: BC_REGISTER_LOOPER called without request [ 1220.640494][T30614] binder: 30608:30614 got reply transaction with no transaction stack [ 1220.648726][T30614] binder: 30608:30614 transaction failed 29201/-71, size 0-8 line 2801 [ 1220.758876][T17969] binder: release 30608:30609 transaction 10 out, still active [ 1220.775136][T17969] binder: undelivered TRANSACTION_COMPLETE [ 1220.788374][T17969] binder: release 30608:30609 transaction 10 in, still active [ 1220.797975][T17969] binder: send failed reply for transaction 10, target dead [ 1220.812242][T17969] binder: undelivered TRANSACTION_ERROR: 29201 10:49:33 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutab0e'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:33 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:33 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40040000000031, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) 10:49:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff, 0x0) 10:49:33 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0xfffffffffffffe6d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x1}) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0xffffffffffffffff}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r3) write$smack_current(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffffffffffd29, 0x44040, 0x0, 0x0) [ 1223.233844][T30628] binder: 30627:30628 ioctl c018620c 0 returned -14 [ 1223.269994][T30625] FAT-fs (loop5): Unrecognized mount option "sys_immutab0e" or missing value 10:49:33 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1223.401715][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:49:33 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutabLe'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff, 0x0) 10:49:34 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1223.601898][T30654] FAT-fs (loop5): Unrecognized mount option "sys_immutabLe" or missing value 10:49:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutabue'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1223.861401][T30672] FAT-fs (loop5): Unrecognized mount option "sys_immutabue" or missing value [ 1223.933057][T30672] FAT-fs (loop5): Unrecognized mount option "sys_immutabue" or missing value 10:49:36 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:36 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2300, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfbffffff, 0x0) 10:49:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutabl\n'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x400000004, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 10:49:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000180)=""/94, 0x5e}, {0x0}, {0x0}], 0x3, 0x0) 10:49:36 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) [ 1226.431269][T30685] FAT-fs (loop5): Unrecognized mount option "sys_immutabl [ 1226.431269][T30685] " or missing value 10:49:37 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfcfdffff, 0x0) 10:49:37 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1226.620852][T30685] FAT-fs (loop5): Unrecognized mount option "sys_immutabl [ 1226.620852][T30685] " or missing value [ 1226.632496][T30709] syz-executor1 (30709) used greatest stack depth: 16824 bytes left 10:49:39 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3900, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutabl%'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff, 0x0) 10:49:39 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1229.422316][T30718] IPVS: ftp: loaded support on port[0] = 21 [ 1229.438153][T30727] FAT-fs (loop5): Unrecognized mount option "sys_immutabl%" or missing value [ 1229.607658][T30727] FAT-fs (loop5): Unrecognized mount option "sys_immutabl%" or missing value 10:49:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable', 0x48}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1229.721416][T30739] FAT-fs (loop5): Unrecognized mount option "sys_immutableHcheck=strict" or missing value 10:49:40 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1229.785656][T30739] FAT-fs (loop5): Unrecognized mount option "sys_immutableHcheck=strict" or missing value [ 1229.815852][T30736] IPVS: ftp: loaded support on port[0] = 21 10:49:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfeffffff, 0x0) 10:49:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable', 0x49}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) [ 1230.054209][T30754] FAT-fs (loop5): Unrecognized mount option "sys_immutableIcheck=strict" or missing value [ 1230.149714][T30754] FAT-fs (loop5): Unrecognized mount option "sys_immutableIcheck=strict" or missing value 10:49:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable', 0x58}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:40 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f0000, 0x0) [ 1230.418584][T30766] FAT-fs (loop5): Unrecognized mount option "sys_immutableXcheck=strict" or missing value [ 1230.487068][T30766] FAT-fs (loop5): Unrecognized mount option "sys_immutableXcheck=strict" or missing value [ 1230.996711][T30736] chnl_net:caif_netlink_parms(): no params data found [ 1231.372689][T30736] bridge0: port 1(bridge_slave_0) entered blocking state [ 1231.387458][T30736] bridge0: port 1(bridge_slave_0) entered disabled state [ 1231.395919][T30736] device bridge_slave_0 entered promiscuous mode [ 1231.412117][T27632] IPVS: stopping backup sync thread 26692 ... [ 1231.412774][T30736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1231.434363][T30736] bridge0: port 2(bridge_slave_1) entered disabled state [ 1231.446350][T30736] device bridge_slave_1 entered promiscuous mode [ 1231.462665][T27632] device bridge_slave_1 left promiscuous mode [ 1231.469130][T27632] bridge0: port 2(bridge_slave_1) entered disabled state [ 1231.511016][T27632] device bridge_slave_0 left promiscuous mode [ 1231.517334][T27632] bridge0: port 1(bridge_slave_0) entered disabled state [ 1238.803144][T27632] device hsr_slave_1 left promiscuous mode [ 1238.855737][T27632] device hsr_slave_0 left promiscuous mode [ 1238.915421][T27632] team0 (unregistering): Port device team_slave_1 removed [ 1238.938752][T27632] team0 (unregistering): Port device team_slave_0 removed [ 1238.985788][T27632] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1239.138561][T27632] bond0 (unregistering): Released all slaves [ 1239.307220][T30736] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1239.318277][T30736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1239.357394][T30736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1239.368249][T30736] team0: Port device team_slave_0 added [ 1239.430301][T30736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1239.438555][T30736] team0: Port device team_slave_1 added [ 1239.451959][T30736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1239.467564][T30736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1239.593519][T30736] device hsr_slave_0 entered promiscuous mode [ 1239.630275][T30736] device hsr_slave_1 entered promiscuous mode [ 1239.681474][T30736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1239.689306][T30736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1239.751981][T30736] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1239.830550][T30736] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1239.837367][T30736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1239.867952][T30736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1239.891092][T30736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1239.898680][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1239.932132][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1239.966513][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1239.977520][T30736] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1240.005292][T30736] 8021q: adding VLAN 0 to HW filter on device team0 [ 1240.027937][T30736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1240.051115][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1240.072523][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1240.105950][T17968] bridge0: port 1(bridge_slave_0) entered blocking state [ 1240.113086][T17968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1240.148979][T30736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1240.157346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1240.187153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1240.204364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1240.230393][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1240.237511][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1240.275967][T30736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1240.288304][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1240.331931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1240.370385][T30736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1240.407479][T30736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1240.415303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1240.431671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1240.465849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1240.480798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1240.489476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1240.533897][T30736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1240.542304][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1240.561301][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1240.572500][T30736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1240.579363][T30736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1240.654626][T30736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1240.685422][T30736] 8021q: adding VLAN 0 to HW filter on device batadv0 10:49:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable', 0x5c}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}]}) 10:49:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdf9, 0x0) 10:49:52 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1242.046805][T30785] FAT-fs (loop5): Unrecognized mount option "sys_immutable\check=strict" or missing value [ 1242.099410][T30798] IPVS: ftp: loaded support on port[0] = 21 10:49:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfc, 0x0) [ 1242.236732][T30785] FAT-fs (loop5): Unrecognized mount option "sys_immutable\check=strict" or missing value 10:49:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='\nheck=strict'}, {@fat=@flush='flush'}]}) 10:49:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfd, 0x0) [ 1242.486227][T30824] IPVS: ftp: loaded support on port[0] = 21 [ 1242.517625][T30823] FAT-fs (loop5): Unrecognized mount option " [ 1242.517625][T30823] heck=strict" or missing value 10:49:53 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:55 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='#heck=strict'}, {@fat=@flush='flush'}]}) 10:49:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4800, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f, 0x0) [ 1245.062104][T30842] FAT-fs (loop5): Unrecognized mount option "#heck=strict" or missing value [ 1245.093161][T30850] IPVS: ftp: loaded support on port[0] = 21 10:49:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff8c, 0x0) 10:49:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='%heck=strict'}, {@fat=@flush='flush'}]}) 10:49:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1245.352641][T30862] IPVS: ftp: loaded support on port[0] = 21 [ 1245.424406][T30866] FAT-fs (loop5): Unrecognized mount option "%heck=strict" or missing value 10:49:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffe0, 0x0) 10:49:56 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1245.632877][T30866] FAT-fs (loop5): Unrecognized mount option "%heck=strict" or missing value 10:49:56 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:58 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6800, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000002740)=""/165) 10:49:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='*heck=strict'}, {@fat=@flush='flush'}]}) 10:49:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff4, 0x0) 10:49:58 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:58 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:49:58 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1248.295631][T30895] FAT-fs (loop5): Unrecognized mount option "*heck=strict" or missing value 10:49:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff5, 0x0) 10:49:58 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:49:58 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1248.380444][T30895] FAT-fs (loop5): Unrecognized mount option "*heck=strict" or missing value 10:49:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='+heck=strict'}, {@fat=@flush='flush'}]}) 10:49:59 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:49:59 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:49:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:49:59 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1248.624638][T30929] FAT-fs (loop5): Unrecognized mount option "+heck=strict" or missing value [ 1248.830623][T30929] FAT-fs (loop5): Unrecognized mount option "+heck=strict" or missing value 10:50:01 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff6, 0x0) 10:50:01 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:01 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='-heck=strict'}, {@fat=@flush='flush'}]}) 10:50:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1251.256265][T30957] FAT-fs (loop5): Unrecognized mount option "-heck=strict" or missing value 10:50:01 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 10:50:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffb, 0x0) [ 1251.425165][T30957] FAT-fs (loop5): Unrecognized mount option "-heck=strict" or missing value 10:50:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='.heck=strict'}, {@fat=@flush='flush'}]}) 10:50:02 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 10:50:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffe, 0x0) [ 1251.759706][T30983] FAT-fs (loop5): Unrecognized mount option ".heck=strict" or missing value [ 1251.922099][T30983] FAT-fs (loop5): Unrecognized mount option ".heck=strict" or missing value 10:50:04 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:04 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 10:50:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000, 0x0) 10:50:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='0heck=strict'}, {@fat=@flush='flush'}]}) 10:50:04 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:04 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:04 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1254.421624][T31006] FAT-fs (loop5): Unrecognized mount option "0heck=strict" or missing value 10:50:05 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc000000000, 0x0) 10:50:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:05 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1254.611634][T31006] FAT-fs (loop5): Unrecognized mount option "0heck=strict" or missing value 10:50:07 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:07 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='Xheck=strict'}, {@fat=@flush='flush'}]}) 10:50:07 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000000, 0x0) 10:50:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1257.514847][T31044] FAT-fs (loop5): Unrecognized mount option "Xheck=strict" or missing value 10:50:08 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:08 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x148, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="046304400100de00016340400400000000000000010000c800000000000000000010000000000000000000000038006bf06471000008000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="8561646600000000080000000000000004000000000000003e00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000300000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r3, @ANYBLOB="0663044001000000056304400400000000634040040000000000000001000000000000000000000010000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00634040010000000000000003000000000000000000000011000000000000000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r4, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="6000000000000000480000000000000070000000000000004800000000000000400000000000000018000000000000003000000000000000"], @ANYBLOB="10630840010000000000000011634840020000000000000000000000000000000000000010000000000000000000000060000000000000000800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a627301000000", @ANYRES64=r5, @ANYBLOB="02000000000000008561646600000000000000000000000000000000000000000900000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000001300000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc5, 0x0, &(0x7f0000000680)="678c7266752699b29d01c1d7ab89e55f99469f148c5dfa4c14ea762f1c55ce3f957a7c9f15c132c5be12ea6e5fb82350823b18edbcc631abd819289428e667bba0de517c37f0d669e7f48b6b69aad2778df7bed8bf35b13b567c19322dbd16be77ffe56c7c099794fda2d07a16b76009ae7c22f8fc73f23c541ab8274f2cdcda13ff885d4016f9c2011ac77192f8bcc8bde57271fe2bf88dc657c27f51b56000ef8f64ba701443a73b10b642c6929ed9bbbfddf3eca8879ca747e2c01744107df514ada434"}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='dheck=strict'}, {@fat=@flush='flush'}]}) 10:50:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:08 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7ffffffffffff, 0x0) [ 1257.783181][T31067] FAT-fs (loop5): Unrecognized mount option "dheck=strict" or missing value 10:50:08 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:11 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='iheck=strict'}, {@fat=@flush='flush'}]}) 10:50:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000000000, 0x0) 10:50:11 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1260.591967][T31092] FAT-fs (loop5): Unrecognized mount option "iheck=strict" or missing value 10:50:11 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:11 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:50:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000000000, 0x0) [ 1260.720824][T31092] FAT-fs (loop5): Unrecognized mount option "iheck=strict" or missing value 10:50:11 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='lheck=strict'}, {@fat=@flush='flush'}]}) 10:50:11 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1260.953972][T31118] FAT-fs (loop5): Unrecognized mount option "lheck=strict" or missing value 10:50:11 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='oheck=strict'}, {@fat=@flush='flush'}]}) 10:50:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000000000000, 0x0) 10:50:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:11 executing program 1: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1261.234106][T31132] FAT-fs (loop5): Unrecognized mount option "oheck=strict" or missing value [ 1261.383555][T31132] FAT-fs (loop5): Unrecognized mount option "oheck=strict" or missing value 10:50:11 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:14 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:50:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='pheck=strict'}, {@fat=@flush='flush'}]}) [ 1263.772538][T31154] FAT-fs (loop5): Unrecognized mount option "pheck=strict" or missing value [ 1263.834047][T31154] FAT-fs (loop5): Unrecognized mount option "pheck=strict" or missing value 10:50:14 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200000000000000, 0x0) 10:50:14 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:14 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:50:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='sheck=strict'}, {@fat=@flush='flush'}]}) [ 1263.984781][T31167] FAT-fs (loop5): Unrecognized mount option "sheck=strict" or missing value 10:50:14 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:50:14 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:14 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:14 executing program 1: request_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x300000000000000, 0x0) [ 1264.311636][T31167] FAT-fs (loop5): Unrecognized mount option "sheck=strict" or missing value 10:50:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='uheck=strict'}, {@fat=@flush='flush'}]}) 10:50:14 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1264.580745][T31202] FAT-fs (loop5): Unrecognized mount option "uheck=strict" or missing value 10:50:15 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='xheck=strict'}, {@fat=@flush='flush'}]}) 10:50:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000000000000, 0x0) [ 1264.824061][T31216] FAT-fs (loop5): Unrecognized mount option "xheck=strict" or missing value [ 1265.020974][T31216] FAT-fs (loop5): Unrecognized mount option "xheck=strict" or missing value 10:50:17 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:50:17 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:17 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500000000000000, 0x0) 10:50:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='c%eck=strict'}, {@fat=@flush='flush'}]}) 10:50:17 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1267.266661][T31238] FAT-fs (loop5): Unrecognized mount option "c%eck=strict" or missing value 10:50:17 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:18 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x0, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1267.456743][T31238] FAT-fs (loop5): Unrecognized mount option "c%eck=strict" or missing value 10:50:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x600000000000000, 0x0) 10:50:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='c\x84eck=strict'}, {@fat=@flush='flush'}]}) [ 1267.745855][T31267] FAT-fs (loop5): Unrecognized mount option "c„eck=strict" or missing value [ 1267.850712][T31267] FAT-fs (loop5): Unrecognized mount option "c„eck=strict" or missing value 10:50:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:20 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x0, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:20 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:50:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700000000000000, 0x0) 10:50:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='ch\nck=strict'}, {@fat=@flush='flush'}]}) 10:50:20 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x0, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1270.331017][T31277] FAT-fs (loop5): Unrecognized mount option "ch [ 1270.331017][T31277] ck=strict" or missing value 10:50:20 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:20 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x0, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900000000000000, 0x0) 10:50:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='ch%ck=strict'}, {@fat=@flush='flush'}]}) 10:50:21 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x0, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1270.543321][T31300] FAT-fs (loop5): Unrecognized mount option "ch%ck=strict" or missing value 10:50:21 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x0, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:21 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1270.680597][T31300] FAT-fs (loop5): Unrecognized mount option "ch%ck=strict" or missing value 10:50:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0f0000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00000000000000, 0x0) 10:50:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che\nk=strict'}, {@fat=@flush='flush'}]}) 10:50:23 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1273.402441][T31325] FAT-fs (loop5): Unrecognized mount option "che [ 1273.402441][T31325] k=strict" or missing value 10:50:23 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:23 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 10:50:23 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1273.513741][T31334] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:50:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0f000000000000, 0x0) 10:50:24 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 1273.587947][T31325] FAT-fs (loop5): Unrecognized mount option "che [ 1273.587947][T31325] k=strict" or missing value 10:50:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:24 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che#k=strict'}, {@fat=@flush='flush'}]}) 10:50:24 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 10:50:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00000000000000, 0x0) [ 1273.976600][T31362] FAT-fs (loop5): Unrecognized mount option "che#k=strict" or missing value [ 1274.035737][T31362] FAT-fs (loop5): Unrecognized mount option "che#k=strict" or missing value 10:50:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:27 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che%k=strict'}, {@fat=@flush='flush'}]}) 10:50:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000000000000, 0x0) 10:50:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) msgctl$MSG_STAT(0x0, 0xb, 0x0) 10:50:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 1276.633891][T31379] FAT-fs (loop5): Unrecognized mount option "che%k=strict" or missing value 10:50:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:27 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010000000000000, 0x0) [ 1276.808938][T31379] FAT-fs (loop5): Unrecognized mount option "che%k=strict" or missing value 10:50:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:50:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20100000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che*k=strict'}, {@fat=@flush='flush'}]}) 10:50:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:27 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:27 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2300000000000000, 0x0) 10:50:27 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1277.102029][T31423] FAT-fs (loop5): Unrecognized mount option "che*k=strict" or missing value 10:50:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000002740)=""/165) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x23000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:27 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000002740)=""/165) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1277.268240][T31423] FAT-fs (loop5): Unrecognized mount option "che*k=strict" or missing value 10:50:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0) 10:50:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che+k=strict'}, {@fat=@flush='flush'}]}) 10:50:27 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000002740)=""/165) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x39000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:28 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1277.635923][T31462] FAT-fs (loop5): Unrecognized mount option "che+k=strict" or missing value [ 1277.784676][T31462] FAT-fs (loop5): Unrecognized mount option "che+k=strict" or missing value 10:50:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000000, 0x0) 10:50:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:30 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 10:50:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che-k=strict'}, {@fat=@flush='flush'}]}) 10:50:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1280.283840][T31482] FAT-fs (loop5): Unrecognized mount option "che-k=strict" or missing value 10:50:30 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:30 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 10:50:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4800000000000000, 0x0) [ 1280.420085][T31482] FAT-fs (loop5): Unrecognized mount option "che-k=strict" or missing value 10:50:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che.k=strict'}, {@fat=@flush='flush'}]}) 10:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:31 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 10:50:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00000000000000, 0x0) 10:50:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:31 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) [ 1280.704343][T31526] FAT-fs (loop5): Unrecognized mount option "che.k=strict" or missing value 10:50:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='che0k=strict'}, {@fat=@flush='flush'}]}) 10:50:31 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 10:50:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6800000000000000, 0x0) 10:50:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1281.041062][T31556] FAT-fs (loop5): Unrecognized mount option "che0k=strict" or missing value 10:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x48000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:31 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 10:50:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='cheXk=strict'}, {@fat=@flush='flush'}]}) 10:50:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00000000000000, 0x0) 10:50:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1281.326405][T31581] FAT-fs (loop5): Unrecognized mount option "cheXk=strict" or missing value 10:50:31 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") [ 1281.542265][T31581] FAT-fs (loop5): Unrecognized mount option "cheXk=strict" or missing value 10:50:34 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400000000000000, 0x0) 10:50:34 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") 10:50:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chedk=strict'}, {@fat=@flush='flush'}]}) 10:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1284.074810][T31606] FAT-fs (loop5): Unrecognized mount option "chedk=strict" or missing value 10:50:34 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") 10:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x68000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1284.272041][T31606] FAT-fs (loop5): Unrecognized mount option "chedk=strict" or missing value 10:50:34 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") 10:50:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:37 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00000000000000, 0x0) 10:50:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='cheik=strict'}, {@fat=@flush='flush'}]}) 10:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:37 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") 10:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:37 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1287.146335][T31643] FAT-fs (loop5): Unrecognized mount option "cheik=strict" or missing value 10:50:37 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") 10:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0) 10:50:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chelk=strict'}, {@fat=@flush='flush'}]}) 10:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x74000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:37 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") [ 1287.467003][T31667] FAT-fs (loop5): Unrecognized mount option "chelk=strict" or missing value 10:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:38 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") 10:50:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000000000000, 0x0) 10:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1287.680488][T31667] FAT-fs (loop5): Unrecognized mount option "chelk=strict" or missing value 10:50:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:40 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:50:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='cheok=strict'}, {@fat=@flush='flush'}]}) 10:50:40 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") 10:50:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff00000000, 0x0) 10:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:40 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 10:50:40 executing program 1: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") 10:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe0ffffffffffffff, 0x0) [ 1290.439343][T31713] FAT-fs (loop5): Unrecognized mount option "cheok=strict" or missing value 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:41 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) [ 1290.567601][T31713] FAT-fs (loop5): Unrecognized mount option "cheok=strict" or missing value 10:50:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chepk=strict'}, {@fat=@flush='flush'}]}) 10:50:41 executing program 1 (fault-call:8 fault-nth:0): clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:41 executing program 0 (fault-call:1 fault-nth:0): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf4ffffff00000000, 0x0) 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1290.887702][T31758] FAULT_INJECTION: forcing a failure. [ 1290.887702][T31758] name failslab, interval 1, probability 0, space 0, times 0 [ 1290.908191][T31758] CPU: 1 PID: 31758 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1290.917215][T31758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1290.927263][T31758] Call Trace: [ 1290.930560][T31758] dump_stack+0x1db/0x2d0 [ 1290.934924][T31758] ? dump_stack_print_info.cold+0x20/0x20 [ 1290.940650][T31758] ? add_lock_to_list.isra.0+0x450/0x450 [ 1290.946329][T31758] ? lock_downgrade+0xbe0/0xbe0 [ 1290.951193][T31758] ? add_lock_to_list.isra.0+0x450/0x450 [ 1290.956829][T31758] should_fail.cold+0xa/0x14 [ 1290.961424][T31758] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1290.967233][T31758] ? ___might_sleep+0x1e7/0x310 [ 1290.972081][T31758] ? arch_local_save_flags+0x50/0x50 [ 1290.977387][T31758] __should_failslab+0x121/0x190 [ 1290.982345][T31758] should_failslab+0x9/0x14 [ 1290.986849][T31758] kmem_cache_alloc+0x2be/0x710 [ 1290.991698][T31758] ? __might_sleep+0x95/0x190 [ 1290.996432][T31758] ? sock_destroy_inode+0x60/0x60 [ 1291.001458][T31758] sock_alloc_inode+0x1d/0x260 [ 1291.006280][T31758] alloc_inode+0x66/0x190 [ 1291.010610][T31758] new_inode_pseudo+0x71/0x1b0 [ 1291.015386][T31758] ? prune_icache_sb+0x1c0/0x1c0 [ 1291.020328][T31758] ? __might_fault+0x12b/0x1e0 [ 1291.025087][T31758] ? find_held_lock+0x35/0x120 [ 1291.029859][T31758] sock_alloc+0x41/0x270 [ 1291.034097][T31758] __sock_create+0x173/0x930 [ 1291.038682][T31758] ? lock_downgrade+0xbe0/0xbe0 [ 1291.043544][T31758] ? kernel_sock_ip_overhead+0x580/0x580 [ 1291.049214][T31758] __sys_socketpair+0x1f2/0x890 [ 1291.054060][T31758] ? __ia32_sys_socket+0xb0/0xb0 [ 1291.058998][T31758] ? trace_hardirqs_on+0xbd/0x310 [ 1291.064049][T31758] ? __ia32_sys_read+0xb0/0xb0 [ 1291.068843][T31758] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.074908][T31758] ? trace_hardirqs_off_caller+0x300/0x300 [ 1291.080718][T31758] __x64_sys_socketpair+0x97/0xf0 [ 1291.085808][T31758] do_syscall_64+0x1a3/0x800 [ 1291.090408][T31758] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1291.096052][T31758] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1291.101773][T31758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1291.107350][T31758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.113230][T31758] RIP: 0033:0x457ec9 [ 1291.117119][T31758] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1291.136750][T31758] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1291.145160][T31758] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1291.153126][T31758] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1291.161096][T31758] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1291.169061][T31758] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1291.177034][T31758] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf4ffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1291.198269][T31758] socket: no more sockets 10:50:41 executing program 0 (fault-call:1 fault-nth:1): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1291.230567][T31752] FAT-fs (loop5): Unrecognized mount option "chepk=strict" or missing value 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1291.410834][T31774] FAULT_INJECTION: forcing a failure. [ 1291.410834][T31774] name failslab, interval 1, probability 0, space 0, times 0 [ 1291.440842][T31774] CPU: 1 PID: 31774 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1291.449905][T31774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1291.459958][T31774] Call Trace: [ 1291.459983][T31774] dump_stack+0x1db/0x2d0 [ 1291.460021][T31774] ? dump_stack_print_info.cold+0x20/0x20 [ 1291.460036][T31774] ? percpu_ref_put_many+0x129/0x270 [ 1291.460061][T31774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1291.484867][T31774] should_fail.cold+0xa/0x14 [ 1291.489489][T31774] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1291.495293][T31774] ? ___might_sleep+0x1e7/0x310 [ 1291.500134][T31774] ? arch_local_save_flags+0x50/0x50 [ 1291.505419][T31774] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 1291.511671][T31774] __should_failslab+0x121/0x190 [ 1291.516601][T31774] ? sock_destroy_inode+0x60/0x60 [ 1291.521626][T31774] should_failslab+0x9/0x14 [ 1291.526115][T31774] kmem_cache_alloc_trace+0x2d1/0x760 [ 1291.531497][T31774] ? kmem_cache_alloc+0x341/0x710 [ 1291.536516][T31774] ? __might_sleep+0x95/0x190 [ 1291.541184][T31774] ? sock_destroy_inode+0x60/0x60 [ 1291.546206][T31774] sock_alloc_inode+0x63/0x260 [ 1291.550970][T31774] alloc_inode+0x66/0x190 [ 1291.555311][T31774] new_inode_pseudo+0x71/0x1b0 [ 1291.560062][T31774] ? prune_icache_sb+0x1c0/0x1c0 [ 1291.565017][T31774] ? __might_fault+0x12b/0x1e0 [ 1291.569798][T31774] ? find_held_lock+0x35/0x120 [ 1291.574587][T31774] sock_alloc+0x41/0x270 [ 1291.578865][T31774] __sock_create+0x173/0x930 [ 1291.583476][T31774] ? lock_downgrade+0xbe0/0xbe0 [ 1291.588340][T31774] ? kernel_sock_ip_overhead+0x580/0x580 [ 1291.593970][T31774] __sys_socketpair+0x1f2/0x890 [ 1291.598811][T31774] ? __ia32_sys_socket+0xb0/0xb0 [ 1291.603772][T31774] ? trace_hardirqs_on+0xbd/0x310 [ 1291.608801][T31774] ? __ia32_sys_read+0xb0/0xb0 [ 1291.613571][T31774] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.619627][T31774] ? trace_hardirqs_off_caller+0x300/0x300 [ 1291.625495][T31774] __x64_sys_socketpair+0x97/0xf0 [ 1291.630517][T31774] do_syscall_64+0x1a3/0x800 [ 1291.635100][T31774] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1291.640737][T31774] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1291.646453][T31774] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1291.652009][T31774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.657885][T31774] RIP: 0033:0x457ec9 [ 1291.661779][T31774] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1291.681469][T31774] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1291.689886][T31774] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1291.697857][T31774] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f 10:50:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chesk=strict'}, {@fat=@flush='flush'}]}) 10:50:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf5ffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0) [ 1291.705843][T31774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1291.713804][T31774] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1291.721759][T31774] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 [ 1291.741136][T31774] socket: no more sockets 10:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, 0x0, 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1291.862281][T31783] FAT-fs (loop5): Unrecognized mount option "chesk=strict" or missing value [ 1291.995636][T31783] FAT-fs (loop5): Unrecognized mount option "chesk=strict" or missing value 10:50:44 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x12}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:44 executing program 0 (fault-call:1 fault-nth:2): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, 0x0, 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='cheuk=strict'}, {@fat=@flush='flush'}]}) 10:50:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff00000000, 0x0) 10:50:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1293.925716][T31809] FAT-fs (loop5): Unrecognized mount option "cheuk=strict" or missing value [ 1293.938246][T31808] FAULT_INJECTION: forcing a failure. [ 1293.938246][T31808] name failslab, interval 1, probability 0, space 0, times 0 [ 1293.964328][T31808] CPU: 0 PID: 31808 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1293.973353][T31808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1293.973359][T31808] Call Trace: [ 1293.973383][T31808] dump_stack+0x1db/0x2d0 [ 1293.973417][T31808] ? dump_stack_print_info.cold+0x20/0x20 [ 1293.996776][T31808] ? rcu_read_unlock_special+0x380/0x380 [ 1294.002452][T31808] should_fail.cold+0xa/0x14 [ 1294.002473][T31808] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1294.002496][T31808] ? ___might_sleep+0x1e7/0x310 [ 1294.002512][T31808] ? arch_local_save_flags+0x50/0x50 10:50:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, 0x0, 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x2) [ 1294.002551][T31808] __should_failslab+0x121/0x190 [ 1294.017739][T31808] should_failslab+0x9/0x14 [ 1294.017755][T31808] __kmalloc+0x2dc/0x740 [ 1294.017772][T31808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.017788][T31808] ? refcount_sub_and_test_checked+0x1f4/0x2e0 [ 1294.017804][T31808] ? sk_prot_alloc+0x19c/0x2e0 [ 1294.017822][T31808] sk_prot_alloc+0x19c/0x2e0 [ 1294.028006][T31808] sk_alloc+0xd7/0x1690 [ 1294.028025][T31808] ? sock_def_error_report+0x6f0/0x6f0 [ 1294.028038][T31808] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1294.028051][T31808] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1294.028064][T31808] ? apparmor_capable+0x390/0x730 [ 1294.028082][T31808] ? find_held_lock+0x35/0x120 [ 1294.090338][T31808] ? apparmor_cred_transfer+0x670/0x670 [ 1294.095885][T31808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.102122][T31808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.108469][T31808] ? cap_capable+0x205/0x270 [ 1294.113082][T31808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.119320][T31808] ? security_capable+0x9b/0xd0 [ 1294.124173][T31808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.130420][T31808] ? ns_capable_common+0x93/0x100 [ 1294.135494][T31808] pfkey_create+0x34b/0xc90 [ 1294.140013][T31808] ? pfkey_is_alive+0x630/0x630 [ 1294.144865][T31808] ? lock_downgrade+0xbe0/0xbe0 [ 1294.149740][T31808] ? kasan_check_read+0x11/0x20 [ 1294.154588][T31808] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1294.160596][T31808] ? rcu_read_unlock_special+0x380/0x380 [ 1294.166239][T31808] __sock_create+0x532/0x930 [ 1294.170882][T31808] ? lock_downgrade+0xbe0/0xbe0 [ 1294.175751][T31808] ? kernel_sock_ip_overhead+0x580/0x580 [ 1294.181418][T31808] __sys_socketpair+0x1f2/0x890 [ 1294.186287][T31808] ? __ia32_sys_socket+0xb0/0xb0 [ 1294.191411][T31808] ? trace_hardirqs_on+0xbd/0x310 [ 1294.196470][T31808] ? __ia32_sys_read+0xb0/0xb0 [ 1294.201233][T31808] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1294.207295][T31808] ? trace_hardirqs_off_caller+0x300/0x300 [ 1294.213099][T31808] __x64_sys_socketpair+0x97/0xf0 [ 1294.218120][T31808] do_syscall_64+0x1a3/0x800 [ 1294.222714][T31808] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1294.228376][T31808] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1294.234108][T31808] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1294.239664][T31808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1294.245549][T31808] RIP: 0033:0x457ec9 [ 1294.249467][T31808] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:44 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockname$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) [ 1294.269058][T31808] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1294.277458][T31808] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1294.285488][T31808] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1294.293470][T31808] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1294.301463][T31808] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1294.309427][T31808] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:44 executing program 0 (fault-call:1 fault-nth:3): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:50:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1294.517141][T31833] FAULT_INJECTION: forcing a failure. [ 1294.517141][T31833] name failslab, interval 1, probability 0, space 0, times 0 [ 1294.535618][T31833] CPU: 1 PID: 31833 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1294.544658][T31833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1294.544664][T31833] Call Trace: [ 1294.544684][T31833] dump_stack+0x1db/0x2d0 [ 1294.544702][T31833] ? dump_stack_print_info.cold+0x20/0x20 [ 1294.544719][T31833] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1294.544739][T31833] ? kasan_kmalloc+0x9/0x10 [ 1294.558057][T31833] ? __kmalloc+0x15c/0x740 [ 1294.558071][T31833] ? sk_prot_alloc+0x19c/0x2e0 [ 1294.558083][T31833] ? sk_alloc+0xd7/0x1690 [ 1294.558100][T31833] ? __sock_create+0x532/0x930 [ 1294.596600][T31833] should_fail.cold+0xa/0x14 [ 1294.601196][T31833] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1294.607033][T31833] ? ___might_sleep+0x1e7/0x310 [ 1294.611893][T31833] ? arch_local_save_flags+0x50/0x50 [ 1294.617189][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.623439][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.629741][T31833] __should_failslab+0x121/0x190 [ 1294.634671][T31833] should_failslab+0x9/0x14 [ 1294.639176][T31833] kmem_cache_alloc_trace+0x2d1/0x760 [ 1294.644549][T31833] apparmor_sk_alloc_security+0x87/0x110 [ 1294.650223][T31833] security_sk_alloc+0x7d/0xc0 [ 1294.654981][T31833] sk_prot_alloc+0x1bb/0x2e0 [ 1294.659579][T31833] sk_alloc+0xd7/0x1690 [ 1294.663743][T31833] ? sock_def_error_report+0x6f0/0x6f0 [ 1294.669201][T31833] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1294.675198][T31833] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1294.681429][T31833] ? apparmor_capable+0x390/0x730 [ 1294.686443][T31833] ? find_held_lock+0x35/0x120 [ 1294.691224][T31833] ? apparmor_cred_transfer+0x670/0x670 [ 1294.696759][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.702994][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.709224][T31833] ? cap_capable+0x205/0x270 [ 1294.713806][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.720035][T31833] ? security_capable+0x9b/0xd0 [ 1294.724878][T31833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1294.731105][T31833] ? ns_capable_common+0x93/0x100 [ 1294.736123][T31833] pfkey_create+0x34b/0xc90 [ 1294.740624][T31833] ? pfkey_is_alive+0x630/0x630 [ 1294.745477][T31833] ? lock_downgrade+0xbe0/0xbe0 [ 1294.750323][T31833] ? kasan_check_read+0x11/0x20 [ 1294.755168][T31833] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1294.761259][T31833] ? rcu_read_unlock_special+0x380/0x380 [ 1294.766906][T31833] __sock_create+0x532/0x930 [ 1294.771526][T31833] ? lock_downgrade+0xbe0/0xbe0 [ 1294.776369][T31833] ? kernel_sock_ip_overhead+0x580/0x580 [ 1294.782008][T31833] __sys_socketpair+0x1f2/0x890 [ 1294.786848][T31833] ? __ia32_sys_socket+0xb0/0xb0 [ 1294.791776][T31833] ? trace_hardirqs_on+0xbd/0x310 [ 1294.796790][T31833] ? __ia32_sys_read+0xb0/0xb0 [ 1294.801558][T31833] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1294.807619][T31833] ? trace_hardirqs_off_caller+0x300/0x300 [ 1294.813431][T31833] __x64_sys_socketpair+0x97/0xf0 [ 1294.818495][T31833] do_syscall_64+0x1a3/0x800 [ 1294.823082][T31833] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1294.828705][T31833] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1294.834422][T31833] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1294.839983][T31833] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1294.845874][T31833] RIP: 0033:0x457ec9 10:50:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1294.849758][T31833] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1294.869362][T31833] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1294.877770][T31833] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1294.885736][T31833] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1294.893748][T31833] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1294.901748][T31833] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1294.909740][T31833] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff00000000, 0x0) [ 1294.931118][T31809] FAT-fs (loop5): Unrecognized mount option "cheuk=strict" or missing value 10:50:45 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chexk=strict'}, {@fat=@flush='flush'}]}) 10:50:45 executing program 0 (fault-call:1 fault-nth:4): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfbffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfbffffff00000000, 0x0) [ 1295.228570][T31851] FAT-fs (loop5): Unrecognized mount option "chexk=strict" or missing value [ 1295.270201][T31855] FAULT_INJECTION: forcing a failure. [ 1295.270201][T31855] name failslab, interval 1, probability 0, space 0, times 0 [ 1295.283252][T31855] CPU: 1 PID: 31855 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1295.292266][T31855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1295.292272][T31855] Call Trace: [ 1295.292296][T31855] dump_stack+0x1db/0x2d0 [ 1295.292317][T31855] ? dump_stack_print_info.cold+0x20/0x20 [ 1295.292348][T31855] should_fail.cold+0xa/0x14 [ 1295.292367][T31855] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1295.292402][T31855] ? ___might_sleep+0x1e7/0x310 [ 1295.310033][T31855] ? arch_local_save_flags+0x50/0x50 [ 1295.310059][T31855] __should_failslab+0x121/0x190 [ 1295.310080][T31855] should_failslab+0x9/0x14 [ 1295.345687][T31855] kmem_cache_alloc+0x2be/0x710 [ 1295.350553][T31855] ? __might_sleep+0x95/0x190 [ 1295.355232][T31855] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1295.361203][T31855] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1295.361226][T31855] ? sock_destroy_inode+0x60/0x60 [ 1295.372496][T31855] sock_alloc_inode+0x1d/0x260 [ 1295.372512][T31855] alloc_inode+0x66/0x190 [ 1295.372532][T31855] new_inode_pseudo+0x71/0x1b0 [ 1295.386372][T31855] ? prune_icache_sb+0x1c0/0x1c0 [ 1295.391401][T31855] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1295.397405][T31855] sock_alloc+0x41/0x270 [ 1295.401651][T31855] __sock_create+0x173/0x930 [ 1295.406296][T31855] ? lock_downgrade+0xbe0/0xbe0 [ 1295.411158][T31855] ? kernel_sock_ip_overhead+0x580/0x580 [ 1295.416803][T31855] __sys_socketpair+0x284/0x890 [ 1295.421671][T31855] ? __ia32_sys_socket+0xb0/0xb0 [ 1295.426611][T31855] ? trace_hardirqs_on+0xbd/0x310 [ 1295.431633][T31855] ? __ia32_sys_read+0xb0/0xb0 [ 1295.436411][T31855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1295.442481][T31855] ? trace_hardirqs_off_caller+0x300/0x300 [ 1295.448289][T31855] __x64_sys_socketpair+0x97/0xf0 [ 1295.453347][T31855] do_syscall_64+0x1a3/0x800 [ 1295.457941][T31855] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1295.463578][T31855] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1295.469323][T31855] ? __switch_to_asm+0x34/0x70 [ 1295.474090][T31855] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1295.479655][T31855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1295.485558][T31855] RIP: 0033:0x457ec9 [ 1295.489452][T31855] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1295.509046][T31855] RSP: 002b:00007f2d7c0a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1295.517446][T31855] RAX: ffffffffffffffda RBX: 00007f2d7c0a1c90 RCX: 0000000000457ec9 [ 1295.525422][T31855] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1295.533405][T31855] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1295.541370][T31855] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0a26d4 [ 1295.549341][T31855] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 [ 1295.622642][T31855] socket: no more sockets 10:50:47 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x105000) write$P9_RFSYNC(r1, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chec%=strict'}, {@fat=@flush='flush'}]}) 10:50:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x3f00, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:47 executing program 0 (fault-call:1 fault-nth:5): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfcfdffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfcfdffff00000000, 0x0) [ 1297.483510][T31873] FAULT_INJECTION: forcing a failure. [ 1297.483510][T31873] name failslab, interval 1, probability 0, space 0, times 0 [ 1297.506593][T31875] FAT-fs (loop5): Unrecognized mount option "chec%=strict" or missing value [ 1297.514637][T31873] CPU: 1 PID: 31873 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1297.524316][T31873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1297.534378][T31873] Call Trace: [ 1297.537668][T31873] dump_stack+0x1db/0x2d0 [ 1297.542008][T31873] ? dump_stack_print_info.cold+0x20/0x20 [ 1297.547712][T31873] ? percpu_ref_put_many+0x129/0x270 [ 1297.552989][T31873] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1297.559269][T31873] should_fail.cold+0xa/0x14 [ 1297.563868][T31873] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1297.569669][T31873] ? ___might_sleep+0x1e7/0x310 [ 1297.574510][T31873] ? arch_local_save_flags+0x50/0x50 [ 1297.579785][T31873] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 1297.586023][T31873] __should_failslab+0x121/0x190 [ 1297.590955][T31873] ? sock_destroy_inode+0x60/0x60 [ 1297.596003][T31873] should_failslab+0x9/0x14 [ 1297.600498][T31873] kmem_cache_alloc_trace+0x2d1/0x760 [ 1297.605860][T31873] ? kmem_cache_alloc+0x341/0x710 [ 1297.610883][T31873] ? __might_sleep+0x95/0x190 [ 1297.615554][T31873] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1297.621525][T31873] ? sock_destroy_inode+0x60/0x60 [ 1297.626538][T31873] sock_alloc_inode+0x63/0x260 [ 1297.631292][T31873] alloc_inode+0x66/0x190 [ 1297.635608][T31873] new_inode_pseudo+0x71/0x1b0 [ 1297.640361][T31873] ? prune_icache_sb+0x1c0/0x1c0 [ 1297.645339][T31873] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1297.651317][T31873] sock_alloc+0x41/0x270 [ 1297.655562][T31873] __sock_create+0x173/0x930 [ 1297.660141][T31873] ? lock_downgrade+0xbe0/0xbe0 [ 1297.664992][T31873] ? kernel_sock_ip_overhead+0x580/0x580 [ 1297.670632][T31873] __sys_socketpair+0x284/0x890 [ 1297.675490][T31873] ? __ia32_sys_socket+0xb0/0xb0 [ 1297.680431][T31873] ? trace_hardirqs_on+0xbd/0x310 [ 1297.685448][T31873] ? __ia32_sys_read+0xb0/0xb0 [ 1297.690205][T31873] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1297.696261][T31873] ? trace_hardirqs_off_caller+0x300/0x300 [ 1297.702062][T31873] __x64_sys_socketpair+0x97/0xf0 [ 1297.707103][T31873] do_syscall_64+0x1a3/0x800 [ 1297.711690][T31873] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1297.717324][T31873] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1297.723046][T31873] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1297.728587][T31873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1297.734464][T31873] RIP: 0033:0x457ec9 [ 1297.738344][T31873] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1297.757934][T31873] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1297.766335][T31873] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1297.774296][T31873] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f 10:50:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x3f000000, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1297.782255][T31873] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1297.790231][T31873] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1297.798187][T31873] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:48 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc000009}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x120, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008800) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1297.849219][T31873] socket: no more sockets 10:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0) 10:50:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x3f00000000000000, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:48 executing program 0 (fault-call:1 fault-nth:6): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1297.958313][T31875] FAT-fs (loop5): Unrecognized mount option "chec%=strict" or missing value 10:50:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check%strict'}, {@fat=@flush='flush'}]}) 10:50:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3f00) 10:50:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfeffffff00000000, 0x0) [ 1298.256023][T31916] FAULT_INJECTION: forcing a failure. [ 1298.256023][T31916] name failslab, interval 1, probability 0, space 0, times 0 [ 1298.290243][T31913] FAT-fs (loop5): Unrecognized mount option "check%strict" or missing value [ 1298.307662][T31916] CPU: 1 PID: 31916 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1298.316688][T31916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1298.326737][T31916] Call Trace: [ 1298.330030][T31916] dump_stack+0x1db/0x2d0 [ 1298.334363][T31916] ? dump_stack_print_info.cold+0x20/0x20 [ 1298.340091][T31916] ? rcu_read_unlock_special+0x380/0x380 [ 1298.345735][T31916] should_fail.cold+0xa/0x14 [ 1298.350326][T31916] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1298.356162][T31916] ? ___might_sleep+0x1e7/0x310 [ 1298.361019][T31916] ? arch_local_save_flags+0x50/0x50 [ 1298.366315][T31916] __should_failslab+0x121/0x190 [ 1298.371255][T31916] should_failslab+0x9/0x14 [ 1298.375757][T31916] __kmalloc+0x2dc/0x740 [ 1298.380000][T31916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1298.386243][T31916] ? refcount_sub_and_test_checked+0x1f4/0x2e0 [ 1298.392427][T31916] ? sk_prot_alloc+0x19c/0x2e0 [ 1298.397212][T31916] sk_prot_alloc+0x19c/0x2e0 [ 1298.401808][T31916] sk_alloc+0xd7/0x1690 [ 1298.405974][T31916] ? sock_def_error_report+0x6f0/0x6f0 [ 1298.411448][T31916] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1298.417444][T31916] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1298.423696][T31916] ? apparmor_capable+0x390/0x730 [ 1298.428716][T31916] ? find_held_lock+0x35/0x120 [ 1298.433487][T31916] ? apparmor_cred_transfer+0x670/0x670 [ 1298.439031][T31916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1298.445272][T31916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1298.451510][T31916] ? cap_capable+0x205/0x270 [ 1298.456135][T31916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1298.462464][T31916] ? security_capable+0x9b/0xd0 [ 1298.467353][T31916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1298.473617][T31916] ? ns_capable_common+0x93/0x100 [ 1298.478679][T31916] pfkey_create+0x34b/0xc90 [ 1298.483189][T31916] ? pfkey_is_alive+0x630/0x630 [ 1298.488055][T31916] ? lock_downgrade+0xbe0/0xbe0 [ 1298.492916][T31916] ? kasan_check_read+0x11/0x20 [ 1298.497780][T31916] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1298.503776][T31916] ? rcu_read_unlock_special+0x380/0x380 [ 1298.509417][T31916] __sock_create+0x532/0x930 [ 1298.514001][T31916] ? lock_downgrade+0xbe0/0xbe0 [ 1298.518868][T31916] ? kernel_sock_ip_overhead+0x580/0x580 [ 1298.524527][T31916] __sys_socketpair+0x284/0x890 [ 1298.529417][T31916] ? __ia32_sys_socket+0xb0/0xb0 [ 1298.534373][T31916] ? trace_hardirqs_on+0xbd/0x310 [ 1298.539415][T31916] ? __ia32_sys_read+0xb0/0xb0 [ 1298.544198][T31916] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1298.550273][T31916] ? trace_hardirqs_off_caller+0x300/0x300 [ 1298.556074][T31916] __x64_sys_socketpair+0x97/0xf0 [ 1298.561109][T31916] do_syscall_64+0x1a3/0x800 [ 1298.565701][T31916] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1298.571333][T31916] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1298.577057][T31916] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1298.582623][T31916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1298.588506][T31916] RIP: 0033:0x457ec9 [ 1298.592402][T31916] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1298.611997][T31916] RSP: 002b:00007f2d7c0a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1298.620410][T31916] RAX: ffffffffffffffda RBX: 00007f2d7c0a1c90 RCX: 0000000000457ec9 [ 1298.628372][T31916] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1298.636431][T31916] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1298.644403][T31916] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0a26d4 10:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3f000000) [ 1298.652381][T31916] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3f00000000000000) 10:50:49 executing program 0 (fault-call:1 fault-nth:7): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x8001, "f4bee2f7b6900a9600c006d60cc141ede7522f0f51dcf2dc442523e46ca50cf2", 0x0, 0x401, 0x6dca0097, 0x4, 0x1}) [ 1298.861118][T31913] FAT-fs (loop5): Unrecognized mount option "check%strict" or missing value [ 1298.948641][T31939] FAULT_INJECTION: forcing a failure. [ 1298.948641][T31939] name failslab, interval 1, probability 0, space 0, times 0 [ 1298.964871][T31939] CPU: 1 PID: 31939 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1298.973895][T31939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1298.983942][T31939] Call Trace: [ 1298.987271][T31939] dump_stack+0x1db/0x2d0 [ 1298.991622][T31939] ? dump_stack_print_info.cold+0x20/0x20 [ 1298.997345][T31939] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1299.003148][T31939] ? kasan_kmalloc+0x9/0x10 [ 1299.007652][T31939] ? __kmalloc+0x15c/0x740 [ 1299.012088][T31939] ? sk_prot_alloc+0x19c/0x2e0 [ 1299.016847][T31939] ? sk_alloc+0xd7/0x1690 [ 1299.021174][T31939] ? __sock_create+0x532/0x930 [ 1299.025942][T31939] should_fail.cold+0xa/0x14 [ 1299.030551][T31939] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1299.036357][T31939] ? ___might_sleep+0x1e7/0x310 [ 1299.041234][T31939] ? arch_local_save_flags+0x50/0x50 [ 1299.046527][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.052760][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.059023][T31939] __should_failslab+0x121/0x190 [ 1299.063963][T31939] should_failslab+0x9/0x14 [ 1299.068462][T31939] kmem_cache_alloc_trace+0x2d1/0x760 [ 1299.073858][T31939] apparmor_sk_alloc_security+0x87/0x110 [ 1299.079494][T31939] security_sk_alloc+0x7d/0xc0 [ 1299.084257][T31939] sk_prot_alloc+0x1bb/0x2e0 [ 1299.088848][T31939] sk_alloc+0xd7/0x1690 [ 1299.093006][T31939] ? sock_def_error_report+0x6f0/0x6f0 [ 1299.098466][T31939] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1299.104441][T31939] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1299.110673][T31939] ? apparmor_capable+0x390/0x730 [ 1299.115692][T31939] ? find_held_lock+0x35/0x120 [ 1299.120454][T31939] ? apparmor_cred_transfer+0x670/0x670 [ 1299.125991][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.132225][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.138458][T31939] ? cap_capable+0x205/0x270 [ 1299.143051][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.149287][T31939] ? security_capable+0x9b/0xd0 [ 1299.154137][T31939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.160378][T31939] ? ns_capable_common+0x93/0x100 [ 1299.165416][T31939] pfkey_create+0x34b/0xc90 [ 1299.169921][T31939] ? pfkey_is_alive+0x630/0x630 [ 1299.174781][T31939] ? lock_downgrade+0xbe0/0xbe0 [ 1299.179623][T31939] ? kasan_check_read+0x11/0x20 [ 1299.184478][T31939] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1299.190454][T31939] ? rcu_read_unlock_special+0x380/0x380 [ 1299.196085][T31939] __sock_create+0x532/0x930 [ 1299.200664][T31939] ? lock_downgrade+0xbe0/0xbe0 [ 1299.205509][T31939] ? kernel_sock_ip_overhead+0x580/0x580 [ 1299.211144][T31939] __sys_socketpair+0x284/0x890 [ 1299.215999][T31939] ? __ia32_sys_socket+0xb0/0xb0 [ 1299.221068][T31939] ? trace_hardirqs_on+0xbd/0x310 [ 1299.226084][T31939] ? __ia32_sys_read+0xb0/0xb0 [ 1299.230840][T31939] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1299.236915][T31939] ? trace_hardirqs_off_caller+0x300/0x300 [ 1299.242716][T31939] __x64_sys_socketpair+0x97/0xf0 [ 1299.247751][T31939] do_syscall_64+0x1a3/0x800 [ 1299.252358][T31939] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1299.258009][T31939] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1299.263732][T31939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1299.269283][T31939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1299.275189][T31939] RIP: 0033:0x457ec9 [ 1299.279107][T31939] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1299.298766][T31939] RSP: 002b:00007f2d7c0a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1299.307228][T31939] RAX: ffffffffffffffda RBX: 00007f2d7c0a1c90 RCX: 0000000000457ec9 [ 1299.315229][T31939] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1299.323196][T31939] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1299.331167][T31939] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0a26d4 [ 1299.339137][T31939] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:51 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x800000000000014, r0, 0xfffffffffffffffe, 0xfffffffffbfffffc) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000080)) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x100000001, 0x40000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f000000000000, 0x0) 10:50:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfeffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='checkHstrict'}, {@fat=@flush='flush'}]}) 10:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x24240) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x2}) ioctl(r0, 0x100000890e, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x7, 0x80000001}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) 10:50:51 executing program 0 (fault-call:1 fault-nth:8): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1301.024387][T31951] FAT-fs (loop5): Unrecognized mount option "checkHstrict" or missing value [ 1301.040868][T31953] FAULT_INJECTION: forcing a failure. [ 1301.040868][T31953] name failslab, interval 1, probability 0, space 0, times 0 [ 1301.065055][T31953] CPU: 0 PID: 31953 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190114 #11 10:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1, &(0x7f00000001c0)=""/204, 0xcc}, 0x20) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1301.074126][T31953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1301.084195][T31953] Call Trace: [ 1301.087509][T31953] dump_stack+0x1db/0x2d0 [ 1301.091847][T31953] ? dump_stack_print_info.cold+0x20/0x20 [ 1301.097570][T31953] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1301.103380][T31953] ? kasan_kmalloc+0x9/0x10 [ 1301.107897][T31953] ? __kmalloc+0x15c/0x740 [ 1301.112318][T31953] ? sk_prot_alloc+0x19c/0x2e0 [ 1301.117079][T31953] ? sk_alloc+0xd7/0x1690 10:50:51 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1301.121421][T31953] ? __sock_create+0x532/0x930 [ 1301.126230][T31953] should_fail.cold+0xa/0x14 [ 1301.130860][T31953] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1301.136680][T31953] ? ___might_sleep+0x1e7/0x310 [ 1301.141537][T31953] ? arch_local_save_flags+0x50/0x50 [ 1301.146840][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.153088][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.159325][T31953] __should_failslab+0x121/0x190 [ 1301.164257][T31953] should_failslab+0x9/0x14 [ 1301.168756][T31953] kmem_cache_alloc_trace+0x2d1/0x760 [ 1301.174115][T31953] apparmor_sk_alloc_security+0x87/0x110 [ 1301.179737][T31953] security_sk_alloc+0x7d/0xc0 [ 1301.184500][T31953] sk_prot_alloc+0x1bb/0x2e0 [ 1301.189077][T31953] sk_alloc+0xd7/0x1690 [ 1301.193242][T31953] ? sock_def_error_report+0x6f0/0x6f0 [ 1301.198691][T31953] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1301.205474][T31953] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1301.211735][T31953] ? apparmor_capable+0x390/0x730 [ 1301.216734][T31953] ? find_held_lock+0x35/0x120 [ 1301.221501][T31953] ? apparmor_cred_transfer+0x670/0x670 [ 1301.227043][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.233278][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.239513][T31953] ? cap_capable+0x205/0x270 [ 1301.244080][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.250331][T31953] ? security_capable+0x9b/0xd0 [ 1301.255161][T31953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1301.261384][T31953] ? ns_capable_common+0x93/0x100 [ 1301.266414][T31953] pfkey_create+0x34b/0xc90 [ 1301.270933][T31953] ? pfkey_is_alive+0x630/0x630 [ 1301.275784][T31953] ? lock_downgrade+0xbe0/0xbe0 [ 1301.280610][T31953] ? kasan_check_read+0x11/0x20 [ 1301.285457][T31953] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1301.291447][T31953] ? rcu_read_unlock_special+0x380/0x380 [ 1301.297073][T31953] __sock_create+0x532/0x930 [ 1301.301640][T31953] ? lock_downgrade+0xbe0/0xbe0 [ 1301.306473][T31953] ? kernel_sock_ip_overhead+0x580/0x580 [ 1301.312087][T31953] __sys_socketpair+0x284/0x890 [ 1301.316929][T31953] ? __ia32_sys_socket+0xb0/0xb0 [ 1301.321852][T31953] ? trace_hardirqs_on+0xbd/0x310 [ 1301.326857][T31953] ? __ia32_sys_read+0xb0/0xb0 [ 1301.331604][T31953] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1301.337666][T31953] ? trace_hardirqs_off_caller+0x300/0x300 [ 1301.343479][T31953] __x64_sys_socketpair+0x97/0xf0 [ 1301.348524][T31953] do_syscall_64+0x1a3/0x800 [ 1301.353120][T31953] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1301.358787][T31953] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1301.364516][T31953] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1301.370103][T31953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1301.376021][T31953] RIP: 0033:0x457ec9 [ 1301.379911][T31953] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1301.399507][T31953] RSP: 002b:00007f2d7c0c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1301.407912][T31953] RAX: ffffffffffffffda RBX: 00007f2d7c0c2c90 RCX: 0000000000457ec9 [ 1301.415996][T31953] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 1301.423968][T31953] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1301.431925][T31953] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2d7c0c36d4 [ 1301.439883][T31953] R13: 00000000004c62df R14: 00000000004db248 R15: 0000000000000003 10:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f0000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:52 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x200000) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x7, 0x9}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x401, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000140)=0xff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x20, r0, 0x800, 0xe2) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000200)="c20591ad0ed3d30104655be3acd0afde06ba8305eb02391e4a958030889e66728545dcd138852e4ca7c05a6b4d3aa36f59c5485237a9654d8b8ab3754266b8e44b46d28330c7fe5aa17792ac60d071e68874cb4e498bdd23b2edab60451066e25e827e9a647eff6955cfdfd21ac69692752c6f79157bdc1cb29078dd5ccdcdf9cedb1029ff25920a0a5e4cb123b9143ce02c29bcdaeb4ea3d1fc4b807fcff17b1e913e9297ac17de34c6d8ace27559d45466d0fc3c162d519019", 0xba) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)=""/181, 0xb5) 10:50:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='checkIstrict'}, {@fat=@flush='flush'}]}) 10:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x0) 10:50:52 executing program 0 (fault-call:1 fault-nth:9): request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:52 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x800) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x339, 0x4, r0, 0x0, r2, 0x0, 0x5}) 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$KVM_SMI(r1, 0xaeb7) [ 1301.733358][T31976] FAT-fs (loop5): Unrecognized mount option "checkIstrict" or missing value 10:50:52 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x305200, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x40}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000180)={0x100000001, "bf49a59cb54f62d91638bdad5734eb2964b2576dcb45c3bc1c133e25619fd86d", 0x1, 0x1}) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=\ntrict'}, {@fat=@flush='flush'}]}) 10:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdf9, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:52 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0xcc) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400680, 0x0) 10:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0) [ 1302.014252][T32006] FAT-fs (loop5): Unrecognized mount option "check= [ 1302.014252][T32006] trict" or missing value 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3dcd0497, &(0x7f0000000080)="0adc1f023c123f3188a070") socketpair(0x9, 0x5, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x410, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4000800) get_mempolicy(0x0, &(0x7f0000000040), 0xfffffffffffffffd, &(0x7f0000ffc000/0x1000)=nil, 0x8000000000000) 10:50:52 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(r0, &(0x7f0000000000), 0x4, &(0x7f0000000140)) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="ef00000000000000a36d00000000000002000000ffffff7f05000000000000000300000000000000010000000100000000000080000000000000000000000000000000000000000004000000000000000000000000000000f8ffffffffffffff9a0800000000000001000000000000000000000000000010000000000000000000010000000000000000000000000000030000000000000005000000000000002e8600000000000000000000000000000000000000000000020200000000000000000000000000000600000000000000ff01000000000000f7ffffffffffffff00000000000000000000000000000000042000000000000000000000000000000600000000000000fffffeffffffffff04000000000000000000000000000000000000000000000000080000000000000000000000000000"]) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfc, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:52 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x2, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=#trict'}, {@fat=@flush='flush'}]}) 10:50:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008915, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffff0700, 0x0) 10:50:52 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xa, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdfd, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1302.357687][T32045] FAT-fs (loop5): Unrecognized mount option "check=#trict" or missing value 10:50:52 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x2c, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000fec000/0x14000)=nil, 0x14000}, 0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x503c00, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1010c1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000100)={r3, 0x1, 0xfffffffff0000000}) 10:50:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=%trict'}, {@fat=@flush='flush'}]}) 10:50:53 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x1000000a, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1302.635328][T32072] FAT-fs (loop5): Unrecognized mount option "check=%trict" or missing value [ 1302.735774][T32072] FAT-fs (loop5): Unrecognized mount option "check=%trict" or missing value 10:50:55 executing program 1: clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100, 0x10400) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0xdc3, 0x800, 0x0, 0x5, 0xffffffff}, 0x14) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0) 10:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = creat(&(0x7f0000000240)='./file0\x00', 0x40) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x6002) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f00000000c0)="2d95fc38909cb0530f2803bb88058fa1e72beeb9918ca8d0721b4ce76bcc98f7c013417f042ae489d81332737c0f1e4d2f4d857ce34eeb0f577c000492fa9cd393d970c534536a0bd35e00927cd4fa2788ac7f9d04859b22521fe3ade447e3e3c2f100fdebe6", &(0x7f0000000140)=""/119}, 0x18) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x2c0000) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:55 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xffffffffffffffff, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=*trict'}, {@fat=@flush='flush'}]}) 10:50:55 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x4, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1305.288632][T32084] FAT-fs (loop5): Unrecognized mount option "check=*trict" or missing value 10:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2000000001092c0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xde35b5915c6e8820, 0x10, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:55 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0xa, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff8c, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1005}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @empty}}}, 0xc708, 0xfff}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0xfffffffffffffffd, 0x800, 0x200, 0xfffffffffffffff7, 0x1ec5, 0x8, 0x3, 0xff8000000, r3}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x7, @mcast1, 0x7ff}, r2}}, 0x30) 10:50:56 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6480b28, 0x800) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x10001, @mcast2}}, 0xfff, 0x7}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x4, 0x9, 0x7fffffff, 0x0, 0x1ff}, 0x14) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000300)=0xffffffffffffffff, 0xe6) [ 1305.521887][T32084] FAT-fs (loop5): Unrecognized mount option "check=*trict" or missing value 10:50:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=+trict'}, {@fat=@flush='flush'}]}) 10:50:56 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x4, 0x4, 0x27bbf922, 0x6, 0x1}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r1}, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6f4b06f7, 0x0) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xff, 0x0) fanotify_mark(r2, 0x40, 0x40000020, r3, &(0x7f0000000100)='./file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendmmsg(r2, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000340)="44cc7a5379770ca38680d322d93e143905ea43e3bc2b08b26f4babe9968fc20de645bd9717f7c844b256bbef5b6459cf55201ba5b2cd7bf25929c97b5f4363b8106709679551ceebcfd115e3c5", 0x4d}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="2d823685ffd367ddf92c7702ec097131656365b35bf875bb5af35cf5bed92ab2b842a350e29cb453ff0ae80478d890fc8ce15c705edf9d3427f5d34a1ae356f1117c47bc61be627b2dd2b13a347d9824ffb3835b65acb4ae6d364f8b765a95a23ebbc254b2c9a4accba266fbf97a171807fac224b8be", 0x76}, {&(0x7f0000001440)="4fee79d9a49be005eb1a6e386fc92eb2716ff17e6e511d842ac78fec7c10d3a0a0afd26a1a31093279273965dee53e59b7223796602be1c243083038a7609467212cf469d8268baaad45be0f8093655e743b04960744b0cfe466a9a0a3f2eaed764e0cc0afe09f1662221f239c849f86d28c604086e7c23f5169b90e4887049ae407cf23191722a902beddb1b21db48acb46b241dc7ccb84b713310e1a91d64ca7919e0657e270c992b11b8f985b24313d57a4b982c66b0c96ccf86441e930338cfe37846673e58c30fb4172f5fbc686850dd2f02441902a58f6373fc9b52de308753a084e02770047d2f5af92d52c61ad6cfa96989c2bbcac671b01ab462283a65eaca696766dbd45940bed4eaf8d09accdf829e04d8c1395991cc020a92d40312155668a7cfff3a65289d3e1899f8229055293b293abc58dc4096538ed2e7133d94d2c837db24ebd0910bb4ada80f7216423677c9ee1f761296359af41de270b37bf6171c34ea36909c38758c5cfeb992a3e3c5701eedebda126ad0e50909c9bf2f70365d77e40e700c714a6b82202ac8f6dfee9481aa164b5becb764b2f38fefe59953f1f65422588f08661564f940015a45a08ebc4c71adc625f4f3de6a8249761db3ceeb11026e1d80ac235b61762ceb9e3ba497e53f89af80c1149ab5a9c3497c47a9b6f1261ddf50aa6a6ae5a5a0a6143797f67db66fb2ded254d301fbda22bd4c04a556e60fd4ab8b5ff462c6caad6853693034f1ab5f2ea8a83d782dcf7e8dc80d15f095a51fadb229bd7fff26c56d3feaf7bb27701b835878ff6d6d2b47bad2855d26788e277d30ae4b8d1d72ed2c8439c84ad10e2c1cfc8789ecfe59b3dc7035ca3cc11d062d222def34f96fdb62db38f47786af9f53f972c66709a6c95586e61346805f70605924daa47bfd389582f469ac14918396f743a1f432ea0f9462475f3c7e723c43f5fdcaaa474039460daf0ef4aa9cf2994784c44c6e20dd5543aa80126ea3affffe4efc4b93585d7e7c3fe2d0279e0ef2191c6cf9a1f32f2d2fbdcf28112d54bab29c6d477a14e767440451f262693ec0f9c7df356ebf911b826ea49f98d818ac649497f6e77615cae9a2c57eb3b59618ba2e533d22ba32f3df81b20334a5c28e7e5510a5c90aee70c1d10fcb7ff9291c490507fdf752c74a4d576afc3846cb14a0bb4f0a343cd4a144954127ecfa4e3231a2c685e2f84d4693eb15ac9421bd0107f56824b9ddec51d158f6f38662e91827b501e2571ec6340a9b283edcbf4ccd6c837af8f75edff48ec1927c22c0f5d3ff2c1bede200dff0dd5e29457ca59d4834af53141a7520875e5056c54f14a7c74803d03b5dc33650623289358536c5682594737ddf121492d562886bfc710e70e50748c60ab2d893cbf413f150341f496d9b3c97c2a8d30dc1b157e5736d0a1c2f659ffd275fae4b593a58845af16194d66eb12f36b8f5319a4eab164d6f0e1d9032ff1a305d83d989c4b3c7dcc136324c158fd95a1e487e987776f18cd43683a3191aba691287261a78c235e95f49d386b3faadaead670ee243d5215beb259d6983cd4ad466ea10a5f9ec3737b195d98226059d40906090afc4200747f34055b9356d95e4285ba45ef7499ca8a6109b41e534f1192c7bf61f02565faef83295466be0e8143f09b279ebe81afa4a3e36723ab92960df2d543a95a8fa53a8c299dfce8c417dde51a0cd188d27e25541c9f52738d9ab2926018966aa1fe5149aceeafbfb7d249877ab88e8a918cb7ce167a5bfbbc4b333585b8835903882e3cb069d1f9f7f71d23d454510edd657afb0f009ea0fe73d50a5abea582f03114d9ab9199aab2f40041e38dc2a6109b9ed5efc6c9c8e82729ddc00096ca4eb65dbc35f4eb91f31cc793b782c67af881ee19ee910005084df5079cb3a7c7b349f1810439b65e9595d3fb8f96d86d37df974978a31f17aa4b0fa21c3b36b789feccdda5ff7e55328478384302261c754bd0a71cebac9db3690d2992d756eb2c985d1c259a049d32c53d066c94d89fe9e967a0cd35095662514e8d04e47cb13d505487c7fd948c0ac21ae15c14f40423d1c00a9ca8f37e3362f5a2032f9c41c138acb6d798ef7199fe8615d30acb19586df21e2074265e4e2cc048d066d2b54cbd9b140d093b19d9dc5832425b9a17b1cee202bffa5e033b9f4a2598b95abd63cfb0f66f903ea256daa63b107ee739da439e6b5b04d9d188a4164a6e39b64865d8ac86e33f3b55289454b2197f41d5e052f752520fa8b40d1eaaf86fd39844d12f528fdbe5eaffd87e47d9bd30592f0d62600bcf6b25c8520025261533808ad10dcf79237cd211bbb0234c3ab987733456112f0266587bebd369ff21cb799535438e39e14d7c58444492808b3964794ac28dfa5591d9af781c9badf590d22ab5a89cc0776671dd04a9c0f09864833f24b96ab11fea5ded6113c824ec5856f578a306c6652ffecddd75e8afe7f2a4350c4b99b66af5eb3f822bc64677c330301448f01c73863335e0921d5b706f245365f0617e7b31b4ceb0e6cf2e76ecb52abdeb5a0ba0bce3231a188464326a422c3b8924cc95c204cb3c086c0753a7e988372c8c4a590ac491a3d22b9002fcc447d41da7c3003f3af7a05cc9da6b9cd9455e0e8ea8bb24089fac2a417e4dc0e176aa4b2a628f7986e872ae89a29862b24961223c0b9c6916d8bd534209b3d7da912670e2be3fec44ba39e48de34dd183d62992124724edf74c98b3672081e8457217235c7ccae15385a5394c2e33320117c33b4491340bf06f454b182b43cdfe090a4df11563977d1c29144bdd2bcf1b0d3df0970fb09d3f9072d94b0c261275cb40494a22b112cdb236eb9f7a873eded0cd6968bf506f931e04bf3232da4f631a1a7be9be517cdc96872e202240ec2062a3b978287c10bdbe91cac82b426af0d9fb7df6f6b3943a16860fbb8793ceac0365e83ffb6585339dcac31d40121fc042f5294aacbf806913be641afcf6d4b211047031b4cc3c5913d3f98e0c3505b48a1340114ea31a27443ef650d937a87e45465a4299f2ce1bdcc319e99a217f9b8d8cff8d9710763a9e7cd39eb0426920406ad2f6c6fe7b416d4f8d97a7638fa7632820e56556cca2056a42acd6f31a2d16a16ab33761b5e12b04ed13095e8d620e7a234713fd59d442706a712e5ec458d016d9c6149136a839cd4c608696b34250644f20997609192b64dbd86dd7a0a8ab0fce832c702e6a11f6c96b2ab4ebb728935a63bd502a1e0b3ba06d27c3ad7a18c2b63c6024c35ae13f471fb886c32c441b0d6b9712d9fe1ed159efb4849860697c01445b26b261188c6ebfa27a3803b84fff9eaaf050c4b5c890099503424fd58ae645be32f3b549a5dbbf8b6b1b28170266efade6800b09faa32705f8ea2f71766e4bb10a863d425dc35b82447ad5bace6a27d85bf69958e430203d410a08d3b9194ae7a2d407de70a764a1ad07b0f45d1195f6053872e2c9186802433cd40571b6c8a1895f6c4e30abc1f997d590d762cccc43b1e79e54d98e8fab6c11d6c330b62fe37c13319296b273250638557e41f9980601d6f1e11e5b30ae5819896be3779644876d55b1dfcbfc5a551c13c0cf6b4a4d0ec4b4104b43f79f5db5027b64d7ec97c8419a635754cbb1f4c2b68565b4cba0f7a2e083f58b244b88a2d16935b21d1c35526a70f81d6615c7f964a0b3c724f66df36498032ce946e15809d121b7beef1a846fc875fac2e4e5665d695073a4973a0f8a3c77c5feff788b7dccd17a8f6bbda43f9cd3c2ce6a70e9c42bef6c64ff46459dc451184bef51f07d3aa20e658c5d8f94641b0270335c024cfefc04c50a670be7c6428ba35a756018b5658ec662335e4c46dc58259d08f8c7e74683046bbbb0a3ab458085f9a1161ad632a566bf11ccc4616dc328b12b089e63c3bd4e3f5ab7b2ad663463b68e2678c05137c096814243406fb602943dff7db18cc8dced112973bff48ba2ef748233b42b82a2ac03efefb9fd5e4c562cc0c37d9eabeae9f19d830acec88229754c92cd5f2cc95dd6a0dcadd05612bafecaf235b9554b93254e7ece4cd18b3db670a4736e36f39524d8055b616e569d3199819c2b85740f1a3990aa68e22286915f7f1f208dd4c95a95f0ca83977e85c3a4d098da3c12a245bbc311f6c2765202d052402d33c78ab1a75d2a3211bbc52755a9cc3941b956dd22455cf425987376abd7d7e542c2f8fd1c548da201170f759e781a1b543bace33e6746e9035d1d8838693d5692350ff2f9f3016fa003ca7376d1e9405a7ec2b6ab25a8918e006abb34db587c0ea4f01462952355cad511bd3f1bd6d1e62ec5cff3250c59d7b845d01105ef675569664c7e78a36bb5853ac5045a9681f8c55394a144c9478d09b9680284f333cd8f67fd233019bd42ed8862cbcbd3c7f732ca33c882fa0801046ad48736d5ac509ad3017a005d9a482be15ac93174dfb9840159d9e8509e590eb4523414e573181d3d50b49ce7fe3393164847e4e5d4eb2dcc6c3b18e555a8e20627940e064bf75848f5af2cbb2f5cd83e4c677005075229357e164060561b579c1e3026cb83f830d3db4debba57b7097ddad315284b8ad9fd078759cc52a0018f9af36a4994abbff95122da3b09b76dcd074c6359a9ba917b548fbd4419ba8f54bbf0b173f7a6e7dc514a0f40ab01c15c6c0833d85d41180cfbfb28d8aef9254b71d6f48064984961241b3901647e75c13d98f94b726cc12517f029bd23f1af2751dfdb8d3be7b7d7205803b18c6f3e35c1076547b0810de91eafd0964e20f97caedb8b1c0b878eb30c7608f2b00a95416a5139c29e893dacfc743af5e93c38a0648e7e5cf6816687f14992e5aeeab03a7415b1b2905e010edad4be6bb0815d0963db1543119d48046d48e8e93b6863e0d019cac75c978b7e96737e788cba9a8faef1dbdf3bfbe74e0d8471a2cfadb989359fcc5251f7084b0c6bf8549d793d9add5af335b51f533493f852dd63d125c4336b8c4486a64d05b51434d1fe800a709d598d918c71454323b2b9f056d480b6aa64bcebb5b0fcc5fe96a704654375370843e0181a203a16294f89cadac5089be9e9f010d4a0452ca08c622305c19cfdf9a7d54fdea77cb31e0af1985e27bb229e22c81be7b9a96d82450194408cd9fa699d5fe1565571214bb4d226602331b6bbc9b15c03394d5ea7328261c9695066526f40a11708ef8a2a7417a6aa6f76fda4be24ff54bcd5fa293512d973b8a4183df808e5801fc5fe310aee7bae9e09c0d42faedc3b44677bccef42f1ea3fd2376807ef7618f66a8cf997d118c0b89bf559df65ba99c0fc4027f6d50ffbdd610bbe4984406a6e3558ffa953f787319086e2c23fc720e3ecbf6facdda78545d74c584271d73cdfee42b4e1cf632dd7be56d80e5f94e3b6a7c4596312100cae719ee7d02f40e3e684d712e951ffbb6fc1500b1d6b2ba2f41d429d821bdc6adb55a38e543384bb949a964f7bc76cda738ea3495d007f0a6f23d043dc4f0b53ed7c76134f96c0c2ce96fab89186ad9601e945029c75bd236e626d1d738d8120856fa38cb04916f54c9b717ae133e6e03f2a8efe4cbbb20dd92d067a53323b975a96c7dd804b5fe60c93f6522ce79f49b1ed651fa240b9678d09e4ae02a13c9ca71ab89b5f4bb963caf874f1d5e2f3fc80803d88a1c98e0056a26600338cbb54f858ff83d83c5c3cff47ee89b9db83faab18d62170fc159e6c7d0f2cbe150478e53af461f706516469e8590858951910e8", 0x1000}, {&(0x7f0000002440)="220acd6fc75d85b6335a5c1dc8666d47b4ed9b90ca05b448ca06e2bdc538a63db3228038eb3190430a3dee79f9099eaafe52214af629b03af0607fad8f9f890e1a99b92b08994faa834cc6ece4e32cfcd6ee8df04fb24682fdcca5dfd3a426dad03a4b70be93", 0x66}, {&(0x7f00000024c0)="96ecf10c39f189e2b490dd5e848cbca63d67472821598c7dc11eb63a783bfddd0438a77c3c2435d49b995a898c4c116cec9062527c34eaa59c33198f7a163b54c1272c23ab57027f84960fd9af549980290260ce5ed6814dbc4ef3b0289fa6", 0x5f}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="815e", 0x2}, {&(0x7f0000003580)="56a4e6eb7964fedec4604b72c5a8a7eea8bc2d3c5bd706a077b0f87534ac0b81fcd50b29389a33fc71700bf2b9ea5839975bb17aceea2d5ad92298b9a3ccf8630f33ee517b5a175b2b542e142052669086f06a642fed5e9bc203a73ff98b88a5a9648b6f80736f58cebe027dfcbdc282a05627dbad32c9", 0x77}], 0x9}, 0x8}, {{&(0x7f00000036c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @loopback}, 0x3, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003740)="3995b5d1f94afc3e7786c10c67196ad033f08e64fe9ff6f26a5205dc5d1e2080803985f98dd79f0a000de91e62354cc4e785f8f51fed992650238dfeefe9e1259ca53d7116512eb0ad72910fe77c51ea1c08fdbdd6c442dd27ce", 0x5a}, {&(0x7f00000037c0)="48c28669f28ef23e5f73f6f0a24a719823fb99922890fd6b4a4dacab7eeb97a9a47839b24f8fa5736220fa5dcc3ab6dd20c1127c37ef8036bb4cf43b4a14c9e8e710ac45350eed8d665b01902eaa1911f9a88ce7c8caae94323176be1275fe361550275975e74916f2589b046352c84f342af3d1618b2ddcc42a01b909471e1d9a346472620dc46795de15a26e5ed5d5973bc89aedcbbe94ae09b0cf738e20faeb0412d946102937752ecd64cf52af8ec9764d2dbb257f6a631244069bef42639766", 0xc2}, {&(0x7f00000038c0)="2bd5d23281f75de66d81c3d0567110fb2217ad5f1ed21c0ee0c8aceb5b63543a8722fcfe64f5eb89f39568597f6534c161d4c4fe50805bc7377c7dcbc528d2f3c2f19285cf872e9d4255e98dbdfb359c3cdfa957ec8b5c1e8985ea3cadfb714e0ee048aedfca8dac8940f86474dd5ef9731ffebb6917a75e7ea1b10ce618883bf44019ceb06dc2e915174b46f9f0239bd9f4d807cb5adf558ef68cd7a14f7a8f84f7ebf009371635c26e746bc15ba8564af3734f8c8c9775d35d", 0xba}, {&(0x7f0000003980)="832d69bc3da7aaaf575b932ce0d8c0672dc88296fc15e2eff570cec28cea", 0x1e}, {&(0x7f00000039c0)="5920de3522c39c674c9177365ff4778db882aa9c99b7e89d26338e542d8b8638cfce114c5a1795dc2ed77e55e57c57334b2a032da76fb28c4972f6ad4fb15896d7f75b0624d66c02144c09fa7006f7dc49eba07ec2d696473cfb0a6dbfcbb4b8faea925b1fc03cc7061dd49e96e79cf8196058c190887739d9337a9f73090e3d35bb95cab64961ec98453cebba3700958069442dcde1d52fee1bab782ad98910839c", 0xa2}, {&(0x7f0000003a80)="2d6c1789386e661e03f7022085f8cb055cabd73be24dd85f0ecd62e2b28e17534cfdbcfd29c62719877133780b8cf041389cb5b602cd6c12eca474aa37fbbd559349ea58d12bb17e7c1b9bba1ceaf3f8f49feba1705d14c7e96cac62d76f236371e37f241be7d4869382d16b23ce736853", 0x71}], 0x6, &(0x7f0000003b80)=[{0xd8, 0x184, 0x8, "8ef253ec0178fbde88587e589a5bfcee1184194fe575f69bf019e0ca9658ee6bc2868555fba748cb458b7af384a2b5efb52e873c75a26c04e67518d0235915d7f3f0a4fa178eab98373619e1731f69fdbe31054263f65f3735fd74d9b344362bf31280d51f47b53d70ca7b1e3957d34329d51b7dfb790de9d7169b55cf078c402c31d7c1b8e1b114d2a93fbed2e5712f88c2adc7dec0b4eb32e32cc9f6e3778b50d5e3da757e3736661c0902ff1f91376f3fd759da86afb163c682e28287ebd59e"}, {0xe0, 0x10f, 0xfffffffffffffff7, "036d1e57fa79bfaaf148d773ddbe6494a3d6ae5d03c1a96261d4b787a95bc0d990473ccb472a2fcbc3d4b31173ac28e3fd61ef1bb963718b50903c2f04180d0bc3274d933f101b7eea61d5d6b6e7a7dbabc25798a398c1db74e31255cf5c5747a94d2d55044eb17bf623bd3433c1302dd31462d8d8b35196d4cdecd9cbf85e02d053cef5ae8fdc8eca2ea5e3d923bd6ee8b0856cc315540d331ae24c44b38d30bf03b772de9aa59ec94816f404efc9605216945df81a96d72fca05747eefcef2e4406f864e17c37914bc"}, {0x50, 0x10e, 0xfffffffffffffff7, "90f0c58ab4e5b25f4bd2cedc452a4fa40813c70fbd0df01dab40755a3ebe95e94880d02c709f177269e9645c034cc6b5b9b77450f0450db96c9f5a974d9fd8a8"}, {0xc8, 0x11e, 0x5, "67b529cf7962606c819e442190e6b72923bb42d6541f9428ebc9ed9bda2bfa1d5b5b08eee05df2ff2642525da842f0bd81b6fb220be8d25a05d7bc8d875532024395c8ac4a919838ac7de540271db8c904aa80bc50b9753231a0110a92bac6430298f7e2d6402bedab10965e99247c132f05701f8f84a1e2c890432a836c32a2160944ac737d472ea4f3a8117e3c5e9458c718f22235641ffa9a7090e13a9069bce5f5cb841226a1d24cd236095af3079f153e5547"}, {0x98, 0x117, 0x8, "a6f868d5581262ffc1f507edab44ea954847a7908a607a971a949d2f04c32e8e75bc93939691d8131d9b4e28eaad00498085b92b0bd807e2eb8e3509d2f6218b15de196a321107308bd5adb4f5dea170750d7f5e99a05aca374346f71c7b58f603c12b23dbd40dc35f6b82c64f9c4d3ef27d00dee2f4c37f7ef52a8982952279c9bac0efd5"}, {0x1010, 0xff, 0x2, "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"}, {0xa8, 0x116, 0xe9, "fdd5234e6c0921c82920038a5b045ecf2cce36288f285934a21083769eed1f8f124dc606ba4223fb93ba620b16db9e0206afeef493ee193983e6b71abd7147338e056aea965c88e81d7534474a2720cbe80d25e82a3e08ed79a675bd255daf238e2eb3566fe44362bfe9e0329410db5c1baec0f4c4f8ff571906924cabf01f0e8a5386d00cb5f7792447155314171ecc98"}, {0x98, 0x0, 0x3, "5cccf362cf5d31c64147705628e834b8a630e49750b211c81ece885aa77656b81a6044fe16360f743b09844665e978d9d45e7d4451989617723022fcbddd1fa300e045a857167bf59b958f4377de75dfd171e4d2fe479a32b70e158ce749a20e7fbf9bd41a5c1b48791a3f105f383388badbea63a51af3666c4a3b50e4041ad9d097d6"}, {0x78, 0x10f, 0x3, "0be98722a42a1da0a4daa4d35773d345af6dab1d1e936613d9e7bf026552af42c295824b7aa9bc1b49f2f2f165496b3206cd6534e52ea4d3597765618a609433ae3d38e91e9b8da43915908cef6a89c17a1d4a58a8134631bccbaa469925522a6be60560"}], 0x1530}, 0x1}], 0x2, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:56 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x420a, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000280)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0) 10:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:56 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1306.252957][T32129] FAT-fs (loop5): Unrecognized mount option "check=+trict" or missing value 10:50:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x61) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:56 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x420000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x50e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7, 0x0) 10:50:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = timerfd_create(0xf, 0x80800) fsync(r1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:56 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x20, 0x2, {}, {r2, r3/1000+30000}, {0x0, 0x2, 0xcf9, 0xffffffff}, 0x1, @can={{0x2, 0x7fff, 0x9fc, 0x7}, 0x0, 0x1, 0x0, 0x0, "e195eca0b3013c9b"}}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x24000010) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x401, 0x2ff5, 0xa154, 0x10001, 0x0, 0x7ff}, 0xef11, 0x1, 0x1}) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x1, {{0x10000, 0x0, 0x5, 0x0, 0x9, 0x4, 0x4, 0x4}}}, 0x60) [ 1306.421247][T32129] FAT-fs (loop5): Unrecognized mount option "check=+trict" or missing value 10:50:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:50:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=-trict'}, {@fat=@flush='flush'}]}) 10:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40010080}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, r2, 0x501, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xacfe}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x256}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x90}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xff, 0x10001) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xff, 0x800}) ioctl(r1, 0xffffffffffffffb8, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x20007ffffc, &(0x7f0000000080)="060000003c123f3188a070") prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff8000/0x4000)=nil) 10:50:57 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x60001, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1306.754681][T32178] FAT-fs (loop5): Unrecognized mount option "check=-trict" or missing value 10:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ff9000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) 10:50:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff6, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:50:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000140)=""/24, &(0x7f0000000180)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xfffffffffffffebd, 0x0, 0x408, 0x0) 10:50:59 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1000001, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x42400, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000200)={0x4, 0x8, 0x6}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 10:50:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=.trict'}, {@fat=@flush='flush'}]}) 10:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x204000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000640)={0x9, [0x100000001, 0x2, 0x81, 0x800, 0x2, 0x6, 0x3ff, 0xdfd, 0x7]}, 0x16) unlink(&(0x7f0000000680)='./file0\x00') sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000040)="8438fc44f9d4b8513b740ee34b5cbbd6745c665abe6d931df4fcafa2ded41c13de54eb5f", 0x24}, {&(0x7f0000000180)="8f216b6c4319e45e4c6c7c125bb036bbc25e28bcebca3c5147ea91d674e4a5b52025d774643cfb6f0bcd7e0d7c1a750038da844a04fc13ad1a6381a3f805c67904de163cf930501b1c7816cbd59ab8e8ab87901050c002973c6509fa94adf7674b88e6cb544d6e8457c3ba54c8d970bee81a5e1f6ced22f9f3c053420f7626d465a8cbea9d435aa0e7f31211c0875d35bb413f005637737350b115f3fcc5bdec8c15d9951cac87a61d", 0xa9}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="33199e2ec6d7253fef24ad4175ceb9bc60ef3fb2959f7cc04fdafc913969f95c5b432d5a4801186be7b7cb988a8b8d550946877794e6ff037b9c423c817ccb8fa70273b89c0a990846f9597a923c8336b43d9cf0c3f791e128d39e63901afd0f6db6e2b2dbe7a877cae7a3679a32d3477fdcbb8f43426dca3dca2d823309d5b4e51aba3b5af09f54190b4c8e7b14fd", 0x8f}, {&(0x7f0000000380)="941dcb15f525acf6134119ae98485eebc5ae39613c51efb2aabb20fd486864bb6f729bbbee572ea7cd52a28f0253cca54bb2382069d02ecce7ad8d13acf9fbbebdcac9135105928d5e05ec740c6e39de016ab110c10045d8059bbf750e671f3100f3c19a9a00f9adac23abff3e31b3cb8c6acac6a9573beaf7142af4eb77d7f655b9e69dff945363636cd3e281eaa1ca224e489523c381f508febee2cf320e0f71e4de4d1ada14e3c632a332e436b46119df53d168a01115649f8541d14b71f7f02f07a40674a6cc5f8621fb3def05495a961a1ef16c679ccfe60aa15e7c09bf2ec03f523d05ad6b91d9956794eb6d084daa", 0xf2}, {&(0x7f0000000480)="37efc10229c72dde8d05208fc81ea64c5b2b8d68b2e83a8291753fef44bfa9e912388a4afea1963342d7805631f252459a9d5b2ebd17d134032bc3e42c5d66f8409f1938a4c78635b874f17cc017741cd8dcfb4af529a789ac32d64208cec527fe20f60f02fdf23b867217f43d63e160dc1cbdeed071592df713a7c21044829c313d5eb7a7b858f6a57c3cb158bf17352eaefea54bdd0364aa60f1557425d4c0f98714b6a67b4a09554f4a960deb8befc3ab750819be464004ed4f4e713a16c18e", 0xc1}], 0x6, 0x0, 0x0, 0x4800}, 0x40) 10:50:59 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f02002e01"], &(0x7f0000000140)='\\\x00', 0x2, 0x5) ioctl$VT_ACTIVATE(r1, 0x5606, 0xdd) request_key(0x0, 0x0, &(0x7f00000000c0)='\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:50:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffb, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:00 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x8000) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) 10:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20080, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0xffffffffffff7fff, [], &(0x7f0000000100)={0xbb0a73, 0xa1a2, [], @p_u16=&(0x7f00000000c0)=0x9c2}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x100000000000, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000180)={0x5, 0x6, 0xb62, 0xba03, 0x80000001}) 10:51:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1309.570532][T32212] FAT-fs (loop5): Unrecognized mount option "check=.trict" or missing value 10:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffe, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:00 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{0x7b0a9772, 0x1, 0x2, 0x1f}, 'syz1\x00', 0x39}) socketpair(0xf, 0x1, 0xb2, &(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x880a0}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb0, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x48}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffb}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 10:51:00 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x10000, 0x200) fcntl$notify(r0, 0x402, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffe, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0xffffffffffffffd6, 0x71, 0x1, {{0x40, 0x3, 0x3}, 0x78}}, 0x2b4) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:00 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x81, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1309.695320][T32212] FAT-fs (loop5): Unrecognized mount option "check=.trict" or missing value 10:51:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=0trict'}, {@fat=@flush='flush'}]}) 10:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1f, &(0x7f0000000080)="0adc3c123f3188a070") get_mempolicy(0x0, &(0x7f0000000000), 0x80000, &(0x7f0000ffa000/0x3000)=nil, 0x1) 10:51:00 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) epoll_create1(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x5e1d2e2cfe6b4f8) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x13c, 0xf695, 0x81, 0x36e9, 0x90d, 0x4, 0x401}, 0xc) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(r1, &(0x7f0000000140)='/dev/input/mouse#\x00', 0xe9a6169104505f98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:00 executing program 3: socketpair$unix(0x1, 0x205, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x22) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x100, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6c0, 0x3a0, 0x0, 0x3a0, 0x110, 0x250, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, &(0x7f0000000280), {[{{@ipv6={@local, @rand_addr="a4b96d99a39c4f340574a55794f9b5d0", [0xffffff00, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0x0, 0xff], 'team0\x00', 'vxcan1\x00', {0xff}, {}, 0xb7, 0x4, 0x5, 0x64}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2, 0xa, 0x1c, 0x85}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x10, 0x7ff, 0x81, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x37, 0x8, 0x1f0000, 0x8, 0x52, 0x140}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x1, 0x1, 0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [0x0, 0xffffffff, 0x0, 0xffffffff], [0xff000000, 0xff, 0xff000000], 'caif0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x33, 0x1, 0x3, 0x8}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0xc5c, 0x7fff, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x33994849, 0xaf5, @ipv6=@empty, 0x4e23}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 10:51:00 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x3ff, 0x2000000000503040) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @empty}, &(0x7f00000003c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@remote, r1}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x40, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x4, 0x1f}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000001c0)={0x8, 0x4, 0x3, 0x6, 0x4, 0x80000000}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x88000480}, 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000200)) accept4$tipc(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) [ 1310.031143][T32259] FAT-fs (loop5): Unrecognized mount option "check=0trict" or missing value [ 1310.181453][T32259] FAT-fs (loop5): Unrecognized mount option "check=0trict" or missing value 10:51:00 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = socket(0xcc1bf49f7b171410, 0x3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000040)=0x14) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008915, &(0x7f0000000340)="36eb689cd5d9f3a367d97cd6dc81cdee477aed1f487b968afb0230251130abd2beb3db5707d81a435476343c4ae5b9915eddfb7db876d7d5d02ff7146f9da1ce121cf16873f1ad754279c1672d66e479fd8c12744976224780d7b3958f5ff60763dadfe2291adc8ab222f78ba53e612ccf0bbdc64d") ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@default) r3 = getuid() ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) 10:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200140, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ftruncate(r0, 0xa7) 10:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xedc000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=Xtrict'}, {@fat=@flush='flush'}]}) 10:51:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1310.548036][T32297] FAT-fs (loop5): Unrecognized mount option "check=Xtrict" or missing value [ 1310.658473][T32297] FAT-fs (loop5): Unrecognized mount option "check=Xtrict" or missing value 10:51:03 executing program 1: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) wait4(r0, &(0x7f0000000200), 0xa0000004, &(0x7f0000000240)) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x35, 0x6, 0x0, {0x2, 0x5, 0xc, 0x0, '/dev/amidi#\x00'}}, 0x35) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x505000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r0) 10:51:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e20, @multicast1}}) 10:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x600000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x39, 0x40, "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", 0x39, 0x6, 0x1, 0x9a, 0x8, 0x200, 0x47, 0x1}, r2}}, 0x120) 10:51:03 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0xffffffffffffff7f, @mcast2, 0xff}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x1, @empty, 0x4000000000}], 0x68) 10:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=ctrict'}, {@fat=@flush='flush'}]}) 10:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000200)={0x0, {0x80, 0x7}}) [ 1312.889759][T32313] FAT-fs (loop5): Unrecognized mount option "check=ctrict" or missing value 10:51:03 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x121000) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000040)="1a0000000100000000000000af") get_mempolicy(0x0, &(0x7f0000000180), 0x2, &(0x7f0000ff9000/0x4000)=nil, 0x0) 10:51:03 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1313.101097][T32313] FAT-fs (loop5): Unrecognized mount option "check=ctrict" or missing value 10:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7ffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="3d6bba9271d2ce97027ffad9e83c093aca26114898b52226f336ac453c5957fbcea6c546f4222d4d510d8e9426ec8a79fbf47911b2a09b7df0d70ca133674937335421d39ab4ad4316e2b65888e4493da8d84ddbc7a12e89187056eadb351d75005029dd4529a2eebe5bf21204a2a82043aa17291cde9d") r1 = open(&(0x7f0000000000)='./file0\x00', 0x12180, 0x1) ioctl$TIOCCBRK(r1, 0x5428) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:04 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0xc00, 0x0) 10:51:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=dtrict'}, {@fat=@flush='flush'}]}) 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41, &(0x7f0000000000)="0adc1f022c123f3166a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) 10:51:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r1, 0x9, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x21810, 0x0) 10:51:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:04 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002100)={0x0, 0x8000, 0x202, 0x1}, &(0x7f0000002140)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000003500)=[{&(0x7f0000000280)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="e1c3e5cdc49ca6d8ff0b3c41f70b4b6bcd7559f3a25fb4b085c5ee67459d356b15f8113902d138f2e9e4c40a5194f39532c02ca62a625a4512dbca9e26f737296668a11dafb31f2f414c963de09a54ba8b", 0x51}, {&(0x7f0000000340)="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", 0xfe}], 0x2, 0x0, 0x0, 0x804}, {&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x9, @rand_addr="047efaa7beb35c973e836140c77a063d"}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000004c0)="af437489d8caf373dce820bb6b63c02c58a5e394dedaa5e6c6470c5a7f2b1edbb94b05aeb1732f8cb3f2f9d1fd69be9aa069e63e164baec4ae737b9c89a5ad22d990ab4f1a4831bc57b96ba8bd65be7491408c9f58aa25a9032659c6f13b0c6049cd056daa7398bc2f51a98bc07ede710692af7dacf1615b1976fa1ba87b82e2619202aa08e9c00cb701b67c8e6aa3e2ed2838804e4ea6046a61a760b46b700f26bbc272b2c6ad099c0ba0d1cc89fbf97ce07f62237fcd5e6d283ca8200ab049f05c21d8e0b84fceeb37e20753af14f0a924acc3e4ff1d29eae637bba1f0c71c8c2774048ddfe447604b4d8e8c3aa0b4706ff9e3559d", 0xf6}, {&(0x7f00000005c0)="e64044f31e72904fbc6411ff6def22c40491c9a2168fea22566ed7e41edcce3e7b0e17f394ca28ce765496b40d1cf17c0328a6af39b70426b7b8c51a853ebfec44135ab4952952467ad8bc28b11699e223d47edb23ddbe4978bf0435d5a1e64d4eec16758a19750c34560971a6c09f8f52601c4703cd9e3c1b0aa41439714a3646d02f406167d10d004d906d2137309ac31fcc2668ad3d64817d8b15b4086143e6f03a68faf20f88fc52d2002a08ff84b077b2c981edd03d7f7b4497d5b90556484234c064d1901ef1b7d4e67cceddc5c074517dc3a0764cf78abc34577167fe4a4ab68acea6e003a3442103885181e217ded0", 0xf3}], 0x2, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="1fefdfc3f8df53e2dda49c41de030a6a"}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x401, 0x4, 0x5, 0x5}}], 0x70, 0x40}, {&(0x7f0000000780)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="ff44f779ee51345caa58a55e788abdba9302c6b74cd4acb4864253c265b20fd918d354db05198c01be0298ce28497ecf6e09577a35b7711aefc834e4178c86e69bace04765de87ea", 0x48}, {&(0x7f0000000840)="1744c5243c3017cd99fefc083bf33e63dc1ce6e6a3165fa971d38b87cd10d198d347715f1bae8fae9f276e844f149caa7d25d30c25de7768edd5e1369e42ed25b82f92e85600d403b39fd6d823cd6f64c647d8e753c0db1ccc00a501094fa193a6f4632868b4c6d8202db193093b249370a98cbbe28a77923c6b804cd5a1a82b5fd489a6d8fd9d4906fadb9ccf5e251c5f20414bcdd9e9ff0ebab4af7ef033787afe5430949729ec0e4a09fa4159d0e6e10765064adb6fd29ec567", 0xbb}, {&(0x7f0000000900)="3aea3b60379271968dd03219a3c2a4568dad437d9c7ea3fbd8f6e52adc2369189842c0b18776136be2766b6bf03ce27096e6b7abf788fade85fcec445d85e76f857c420109098a0e425c19ff", 0x4c}, {&(0x7f0000000980)="a207e4415604b268508bcb63c251438313af6715f2b6c80978953bcc4e91d4ff8d15066e752dbfad07c40438b99c7ab8a51e0d503dc4625e86fabe6cbb731e", 0x3f}, {&(0x7f00000009c0)="025f297ac92f262f14641b71e3d8705ddd85fd7872ab738c01847a3e098387dbb647ae56a70f59ef2fd2133d398f5b0e24bd78a9116c5a3d41132a3bbdcc51e63f0118d9dfef1b315eaed78bf98e87320c982dfd070b412a67c2ae3101a608ad67cfec66527ade4eb3bbb42b0d9e857bd46e3288481d28ac6943c4e046fdc4e5616a452d945fee128cb2520883859c36e190212239c081fee260a44baa7e00db47c7050e3c98acca188fbd889d49e4528022d20f9b3b2b8b8348276835bc44cb016d74275108ce06bb4a6b33c7af9747665dcc13bf466b164217376f06c9c56771cdc7028fe0dd", 0xe7}], 0x5, &(0x7f0000000b40)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x3ff, 0xfffffffffffffff8, 0x100000001, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x19}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x70, 0x4004}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e21, 0x7fffffff, @empty, 0x2}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="71559e088f5641978c4d2b058b4a", 0xe}, {&(0x7f0000000c40)="efe3c32b16f560d900ba779e6f94002fe0c31ee5fd84afaec6feecf954701551c7e65ef76867b03a51489b535c3314cf0741b76ee16c483448c319eb7efaee6bd295bae9d5c311b6e8a6f04436f3ec0592fc3719868deed8e1abb99501d16df012a9810c9d1553c99bb27855461c35a2d4c199d96399b8c9f71aca338787d85977aafd2a49afefb482f62f0662a40798e7969f38d5ee2dd71d3c448be4fa4ab7ba1f61fc6df45bd81f62072723553e16fbc25338dc3022bd0329e8dd8f263feedbb3b44a8398751127f0fd1d042e", 0xce}], 0x2, &(0x7f0000000d80)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x50}, {&(0x7f0000000e00)=@in6={0xa, 0x4e20, 0x311, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000000e40)="c90ff3e455eaa22fe78a14b281e7bdd6c8e95d305610d883006e68871f24db71f7cce3c1c553e8e372a67134c12cffe302b3da2428f6708a821ea5d78f57e8d664270b5bc510d6ce131081de07cee5f15c0fd3dc21c4", 0x56}, {&(0x7f0000000ec0)="11877d6014b751c3ffd878323d1143bbcf16fad1481a4842ac6fb0812274548e8ea6564f73ef386610cff681231441ee29f6ed786758994c8f396687fa22518bdd71b374531dd5ac06330a39b802c2a0b89fd9d9faaacf2c3292d6c3c6dbe2f565ce6ca156a90aaf9fc27b196736fc72ecce3156f2f16a922b80ef1dc0fcb2eb7555fe1948ce5e71680a1e211ec82b8efb6b6e6c27f84bb12f3f15ca619087d026fb7803bf138b451929a573d859de3072aa27d00c6e5e348ebbf2efbc2cc67a2ae874cee5e604fc16a057774ad9ebe5231b3f9ef35ed5dddbe96dcde250bef374b28b89e1dbfd9c10242fc33185c7cc", 0xf0}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)="c740f1c2c653c690593a66213b07c2a5e073d1027801644692a1ae70fa40a1f29f1dc5017b5fef98f12ff923634a2a6862d332063827133b622b805ec6000248f2f63abde256b9c7e042bd53fdfd81a517182fb86a55c3049c479b30484a06f8c53b91bcfac89ef0f6c1bef407c48a1cf853662fe30b58893a571be4fa6761ad386f2f61960238323e0251d3554fbc960151928f61d4e00d70ca920a44e80d74e7a84cbe625b206b8bac7cebe2d84decba123233900238df0764c4861cd86711f2ee739add7a6787c1c3bd7245601abf74868fbb6fb0fb258e", 0xd9}], 0x4, &(0x7f0000002180)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x1, 0x4, 0x3, 0x4, 0x0, 0x8001, 0x80, r2}}, @init={0x18, 0x84, 0x0, {0x5, 0x60778f40, 0x0, 0x4}}], 0x48, 0x40000}, {&(0x7f0000002200)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000003480)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="0d12b43e633763ef5e4047007dfa599ee95c58a22ca64a52f577ddc39a063e1eb50d888f413b3c10928411d1e9e926911e7f163094d294d0e3a47b3b98b78758fbd7b8d990e7fb20277f1fb92910816f83a6eb4368d20cf6caee6288c67038e102078297c049ddc64ef648fb9ef66d602a35a581cffedd6967f44b3a76e571b22a7ba509b4487ae938023acd131a5300206e8bd956266da8866d00e56814e770145e100ef6f4f6b18164277182dc505da77e5bb25a580f1fa18b8dff1891f8c3f36abf3b97bc33", 0xc7}, {&(0x7f0000002380)="870b09ccee0798a7951299cad833a4645f3f65e2be34b3347216fbdcf9be35789b69cb17f3ac43c63fa79caab1a0ce70255ad499b9ce282937d6e24f6aebb707fc3eda823d92c7e7d9f53026feb7b5ee9982679e3561618f3ccc732e1e4bb73c097f710a007fc0a8ada65543b69b002a7540ca0d4c71bb87e2ea629a0abce41f07a7bbf77d875b43caae134dc952daef6062767d0e7ff129be0373203d61b9ce8baa24f7b982e7facdbe287d44a5653eec0aba93fd31ea462df8e8fee1e9c1f02ea2555adfd814d8b3143816df7d216a403c1ee670a3bcb770dc6ce687418994deca777259cf7e8846b85bb55751d2ecf0d4ee6dbf28aa94396de48ee812588193f2c49fadd12a055caeaf329aae7f055e4bc87b114f21581c1ca2553a882ec9f3bd503225035be4405edc6a069585e12e0ff991e522737fb3527d1a3f01d7633519aa2462be065a37b112fd59b94666f21629ce373b91da4065d5a7e9626d08e5929ababfc6a37d1db420cd119437ea4b80bf6daf96fe82fa8a57db99988c51eaba4dd551fdfe318491d58aa3a4c2b8db60b4a6be8b9910822de6773c289221efdd5ccf1bf7db49cceba9bd7233d9979225b063156e90708a0ff9648ed629760fd6f3e0241cb00177c1cb7ccfc48d3c2bc759dcb3dbb0ccb143fc343707fd4123694da056f449a7fad8af78dc5230eb1da43ab0545cd700200601387ba5471ae88eca5bcee95e5016086bc2f74f06a3bb0ad73552d84ccf0e11f72a1bd2b0bad271661c7b32bdad3173420ffec1f52eae5cd238a339626bf33753d21b88faac52b1eb49ee8da1cf310dab8c39e18d65634eaaa2e75629c596cf6e4616d856cd72fbe318d6cfe326edda30adda8dc7cc474a7558ef72fb16941990198c460dd2531797b319f35d3e299735097c6809b1abbe5407a37a27350767e13f765aacbef6b6e3f23985737305b354e42ff2172ca3577c92307d8718164019c809296fe2160330b1e2d5173e16df53af008e019fb7dae33f52e0a393ebda5cd638b4e494e3e7bed6640f1e7b7bc591c68611f65da499e65b1f471d07aa6ef8edda9620bb96429cf3323b56a5bf498346dde0e43424a321c88db9308c49fe074dabb94035451165b60e66b000e44728d6a73d3df0f6f157d6bf38e92d899e59ca518755d4f926cf2b0722c2a8234eecab24ed75ea80401eaa729922da3c169c939f9263215727ee5873115c8673450109f496ddb4183b77f567f827ff428f306a360957bb8a987d9a5b4a573b75708497af11273ce24ca87dd58d721091a6b1750a53cc3fca55e2b7c5a9d55ee71a643bf9bcc19ed420841a2dca60b3d8da5a3e479dfafdbf3e123c59d4fba5cc360d2b5d4014ba63d671e047e15811c96dbbec488ce0ec5905b0353d50112724c165ff7bfa6dbff5988d7c62fe1fa1a9623dceee1933e63b00690252fb91eaf2542b6b20b32eb2e046a5b162c3abe1b4b8ad111c0757f30b188346e43ebaa74d157ad71139f56bfc9eee1891bf336144e07c5fdea47e615a4391adcb09dfe4053916361c8173737934d62387df22e2ae258768516c085e784b9ced94d0e938e3a8d994e3a5351e2b2f5c4130c0e16b976a701cdca550b0257e57f32824a55972859e2e2b2c3806175dd021d4bdb54b73c8439f20a9be7aedce96960a765ca41e3c33eb5697b92f8e75f8ca0eef6f6b2d56607b13508a339ab8385bea11f14d8e098834cb0f694248349602af54ea8fbf5d5099716a1367d1fa898bd3a41f81a9fe763855523d8caaad0c53b06486188f0500dc5a28b86375d88bc702d5712454fd476cc00545d73eb8939a7fda13a72a0c1c3494909644b611f788877901c1c00768aea01ea60fceee58d62687d1a681aaecb38cf5cdd952bb755328b03aaf27d5a60271d50222fb419eb0f5e8108a52fe26f1cd3d3d09b51528095fde84e12c326b654935a02d019a142aa6c45c3337ebf5854d23db7b3090e56ba8e1c1c5b3bf4117591a9547a17d55172b11522ff7cc4ff0b68100312ce688d8439766d9996074678d95943fbb0c7908302d5199bbbad0d27ebab910577ccd6cdb6a75e3b12f5f5511f104a36e12aea053121133dcbe73bf3e23caf4dbc5cff24c06905fff43f5ffab99a6f5b47a785f1845b5b0275b73808c219108e28d65d2fd85c26d33f340fa991bc68d84faf2b892628849ffaf3b8e09bb03041550f4ec6e7a7fe0de37377a75a84bf91a28f13f69df8bca2f7cf4b13a800a00147e24952637aff567e7a968aef9b5c272e038d8514751e31164a4941ba4bb3e236543f1ab86d303df7e6947a5fbf01e505bc68acc0abf399ada43886ca029ac4585e0f968616caa48b1c207be438fd81a1ea9772adb4305a52f1f20bcd87bf08b332b20200bf658690e026c712af57965030910b7667a14ff21c8c5d395f30c8a58f90dd919663441944eb378b3d8e43fb4bdfe2dbcd50d4e214c3cfa62a22a21c606d6c4f96b83b97bec9feb7629e152abe7a4b00251032842e215a9691394c44a1083d675ead3ec5a47ca1845511f7dda5773c16df1f0c4946e534a234f6146bc55dcca83af175387e3079e73fe4b39ac52a34059093e3e2ed1a8e488101df4a4b3c4e4886034c8a5b44903780cb5ae21d2d5f9ac503ffb68c30390675d2b9afda83aadc26ba6e158d1659a617bf9f6b6ffc3ccbf2dfd0ffcb3fdd73b3fa72f48e34e04cecc80400288e4a713b0f89b9d5b07813908ee5435654ffd8c1ce2939072d127648a6adb4c3190f5bffb77312ae320093096495690ffcfaaae34aa8f8e0c68ef3c48a6476b8611fb74c2f4a79f82a0d2364d9d1f37199cd7532e0975251f65dfee8288cd9039a55690a944a777dd32e71728634f096ba321eca856c8da832b3b16dceb639da970ab3da8cfa03d5340b0270ea58dbd2cc584d256a89c4b4733dd3751a22024e980454fc6bd74f45ca9eedbb78cd5c646222b6968d911089f9faad0b80982332e7d428b7ec5976c04cc0a9939888f3c26406a9481ef4313f4d05abc1a83323b635c1f57f4e1258db63a9d360c6b551de7db209d669149eaa36d3e4b9f0b35477629a622355acf20884c2d8f98fcfc35b3c264b213c576bf32813e312f70d5fe9d1348b24e8fc3cc68c31879489bcf7fe04d34b0fd1fdc751c8fa6dc3476c7bfd7a5ca9acd84065518d873ae75e2808bf4f3b2252008798898ea023ee0964fe23ed8df662c49281e9d494122f328b7ecb0f57ed1803477d398fd3ddd6f91725275ddcd16660e59d1eb3b91b52bdc0d2c627c059e4a3327994b2c5a165c503adc70a4785db6965c594974f0b3449fc36c60e4e2e779e8837aca21a25a5f7007c2663298544bba84f8ac4fa2fcd4e14b6549d7e6551f4310a8efda41f56c25e3d7063f86bbb4ffc99b86b63d4cadde18a18fae7f6eb93a9d7b6a80bd4d4d5ff23924854f1fe89f3e9c8ee3c6488ade3a06f05bb2b73f2afe83e56cd58ec461a1b17eb73b7167c2e649942b2e8f702ad898012d7ba5dde98c6b07158584202af4a0e47bafb0aaf3d6db38e84ed4d943727bbdafe10a41fccde9a41da7402fb6e5086f9b07621dbba5d48f19240a2c35cbb4313c64fc49c0d99af0c5aecb8cce74e97ca6b57a49b25f5bf4a12ed426c5217222208c01c1f59c653ada78da5b7347933e5ef1c893f1d3a93a1d62a8b37b87547948f8a7662cbb7cbf2962723c112ffc12b6758b2b215f61acb138cabeaf797366881e40aa13950823e8667ee7387ef5d5f4148f24c08063e8a0024f9afae20f9c8a11dc64504a11ce64ed8eeecd030121d5fd462b2d2ffa24585b75da2326395b4fefb7f8f9a8dd3c38b47f510c12688432e6307cd797034ff0060e17549ec8f1e94cbc60abd5da19efe84813a3663cf520856f86037742a5a54c91ef7647db7c05191642f4de79497734eee00f8be8a464d21664111c5536d2ac403c2bec99cbd34e1a27937ad756cd4b547a023369c87aeeb38b0c8c415d093ef7675c4e5437b157b29925277bea9a7e634aee85f917ecba5986c74bb53ead89eebddcfe3b87f18311d00c796b933c5c433e025dc62c58af24f08f4a59c6004b559af4fee0f29188f6c0a2f4f75fea8fa85c3101ef50339e844e04e48144b59d925af464e172db935fc34b5acc9043b65ea0d5d753b415e7c872c0a99485bf17322eb23963e604bc772eafa7f91cc6b3bae5e2e68d6cf4a43a727df2552dde3488619d725b406a8706748d7f87de91e57334fa2ba40878a500bb2a465c90563b95272b44f6ea748e3eaa247ee1c363f29af0e2b06b61cb2402b580916c5c10bfbfcd1a157b44561b1241639402c20c6171a2dedd6a500645b5dd0edd0f03845dbb7e539b3597431fcc9d17779357e28d5f215bfd32d0e76201a670016064396f58a6bd6942a9f8f7fc5553b0efd2e6eeb8a5a3e46dd78e54a0cc76e10985b84689780ab78f039154f8e4c9293a1e74ccd8240fde7b87a80bd2a81ffde8998dbfb66d7ea3230fdc356079ea6a1f5bbc90f905a288a34063a4265096f594eaf2ec6ada2829509cadbd4ef42e3d69bde83253435eaf4c1a5b90e8988e1054ab5591726a5f554c158b344e4d0786163d935c1cc0e093475055faacc7f5f06827e0e1806d170ac72e19540950063b15c07ee52a622a2d66cbe8baba6bda1fa23a1fd8ccbd171c0cbb50821cfc5e5ecda5118f11ccdf8399ad2b8798e9d966e4f2c81a78c540a6ce539dc2a561b2e9f6feebcd705ee58f90551cb3a6cf145a1c38a3747dd668377937e9fda5f684e94ad798284f6731a60da77b0f5b0e72a9e7c17f262ae4913caf4025a97c34474e38d6d00cc18bac737f09f144e004710b86445d6c34347263152dde5aa5f7cf9be88318f009a5f378bb10ca36bc27c59fa9cce5aa4dd503de1094c3747433ca0189d046362a6d38ee55a84bd2aedd3f87036a093ecd48423ea2dda351508a8d866f3e3bfdeea36b4ea680b40f83533288caccdb26b71125c20522e3b4bdf821c181abde3f8155446abedd16e2c7cafa9ac1d5d8b013dc9c8d136a885fe96913d33b69eddabeaea4a489005f8af49aeeb38babd999f1ae3e3bc3043532fb2568604476d73c4e72f1e4ae47f89d7ed0a70f7a4d3a80f49ba3dc7a04e45a5ecb4df51d802b3d646086d498445cecb22687f0465a9657f56a7dadea63c38e51bfa3746bf322f0c809c1fb8db686db868a115652bc348c8b1426e10bc329bee1f77b056269d2bc8d8f32a534fc90e00015f82fff22f37097c70e3621b307c68b0fd8b4718fbb9e4ff0ba70b69ee96441eb14d3874117cfaf3524c7f1e7fd43b678067aa67736e162dc26bdc64ae875fa70887620fdfdf16b6c468f5e83b614896dbd51e4865cd52c5a9ac90269c60a0553edb5ab73984919a97e94066c9a65d6f6076358a9072cf4728ce8a86ffa70f87879677e90fa5f441e04f0b91435aed8fc2005f11f08f65ad142858b18fee1f9f016d088255757aa667cb813c89b02ed840bbdcff83364e31ec809a762bf9ec538eaf02f3c59f8fa7b7d938fe8c779e81184549657eaa723d5ee175a15eb5b772a268867340e9bb608b0904f2a782c3c397408553d89a4ea70a4b6372776d08df652983e05dd4f92f5c7abdd1ef935d685fe4206974a43d7c96d1cdd9dc363d5feb8c076f1b5e682e02d69b1dc48659888394caa584ed95b5ba9a4d1e32bdd4828838dbe03e46b16d5403ceba4a48e6cca0b71fa38ee07975ee401a028b9723c4f0d661eca31aaaa2f39aa5ec5de3b3dcf55", 0x1000}, {&(0x7f0000003380)="aac3b75198d43d523e4842167e0acd61e7d57436b02ec54bc14bfb86fee8a5b98de802af6daa716e24b8010b85ebd1cc45c007809348a86fccbbda1ab1977c6764d9adeed03b952aaa63cce81fcc92a7a947417facdc7430c1a907d80b25591d1618a79e200694ee73bc13d7c40fff6ff1db566110b21b9047e681e08a6bfe3f705c0da7ec5fd748c7f7fce448ee5590be7d408e4c1ebb1b81d59bdbeb6f19694242b019c95ff0390aac5b5d76459d9def40ad54775780a02b1423787324b399e17def44dcba1f38b7cef0aadf8b09dee5d9ed813db467faa20dd5c32de5f790bf71fb497a74387b84a5a365f90b94eda886", 0xf2}], 0x4, &(0x7f00000034c0)=[@init={0x18, 0x84, 0x0, {0xce, 0x3f, 0x7fff, 0x2}}], 0x18, 0x1}], 0x6, 0x50) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002240)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000240)=0xc) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200200, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x80, 0x0, 0x4, 0x5, 0x10, "94ed0c2f52652d55173a1f5aea5b77334deba8700db882348ec438b8f35fa4ed4cf1c85dd398b0cd260b44699eca26b92adc75d488fdb6417fb97ee309f9b776", "69be4f69a33cf1dfd3a162a7d5292e2fbfc61037183378cde0d20908d4e6902e10a5ce49ccd980dc2fa394c76ed714e9f274993cf95bde88eaeedabffd8908d4", "ca6793c85c66ad3fcacdffa4db4e6595feea861d7b962167f65d25852ed96560", [0x9, 0x3]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = semget(0x1, 0x3, 0x80) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/16) 10:51:04 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000140)=0x5) [ 1313.803613][T32351] FAT-fs (loop5): Unrecognized mount option "check=dtrict" or missing value 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x4, &(0x7f0000ffa000/0x3000)=nil, 0x4) 10:51:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:04 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10400, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000140)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0x22) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:04 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x84000, 0x140) accept4$nfc_llcp(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r2 = getuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000002c0)={0x3, @bcast, r2}) setsockopt$inet_tcp_buf(r1, 0x6, 0x2f, &(0x7f00000001c0)="44d40d364ef5ea7b2db4006f8036459f0a780f7db0439cc63c0c311e4587c8e2617b7a32dac65d9e4e4c76e8912affc4abb05c942fdfae8e2863b11583a326639635ce3a1004f93f0b681b3ccd8991fdf248a6dce26036ec3f0bc30e60a894bf91449b8b68af66d79edc934e32448d0ea039c1e5b615746d72b95b3df46e3f4a0440059de6da58f689bda2c3b61deb23d365ba8993f11af6ee844cdb42300cdc02bc1472df6c465904bdef066a3dd00b1297b5ad9d3168ea33c0c4ef460a78c404c14a868fab15aa0936", 0xca) getdents(r1, &(0x7f00000000c0)=""/215, 0xd7) 10:51:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=itrict'}, {@fat=@flush='flush'}]}) 10:51:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000000)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0x0, "f65da43082f01c85f53df53ae843b02c8e1373c036c771b84495c49314e5f946bf7fd6f4c271d02bc7b7f7527e72cc649aeb514315f3893de418e9405dc3a9452e1e36d11c8f33c75b0c21b64cd06504"}, 0xd8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="000000008ae1da36f2fb515f7b25f6c7ec3e45a2720000") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:04 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) tkill(r0, 0x17) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r3, 0x3, 0x1, 0x81}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000280)=0x8) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x1) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x8, @remote, 0x8}, @in6={0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x3f, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x21}, 0x7f}], 0xa0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000200)={0x0, 0x0, {0x7fff, 0x5, 0x10001, 0x3}}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x400, 0x66b, 0x4, 0xc39}, {0x2, 0x400, 0xf4d, 0x3}, {0x9, 0x6, 0x100, 0x7}]}) 10:51:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1314.282886][T32412] FAT-fs (loop5): Unrecognized mount option "check=itrict" or missing value 10:51:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x4, @empty, 'irlan0\x00'}}, 0x1e) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000000)) [ 1314.363739][T32412] FAT-fs (loop5): Unrecognized mount option "check=itrict" or missing value 10:51:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x205081}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1e4, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xda1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xab9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x759}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3beb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6de6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe73}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x4001) 10:51:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=ltrict'}, {@fat=@flush='flush'}]}) 10:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1) 10:51:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x22b, 0x0, 0xfffffffffffffffd, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x80000001, 0x101000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, r2}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x1) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'bond_slave_0\x00', 0x400}) 10:51:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:05 executing program 2: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xce, 0x5, 0x1000, "06d72fd53c95c6e0aa9bedee8c563c4ebe2b2c779be1604f11eb2a07416374acd81f7222d4d3b9ba07f6a0f9520803b291c374e371f5f0ffcbf997827d181243002c198d4e18a74ad20c210b4526a9b7a5e36d0051958c444e367e6e710b1f1827c77232af70f2c9247b46eb116cdb2b1ea4765bb54fd623dc7ec6e2206b9bf41bdc75bc05e626248ee9cc3aeb16dd3da2d19b8b84855e4bc95ab900102eec0801368026123ec7f5456a0fa38ba1400bd7d8ea8609b025f5c62b02c540f159b7fa8a74dbdb24bdffb5e3982f0046"}) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000000, 0x10, r0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000006, 0x40012, r1, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 1314.635682][T32443] FAT-fs (loop5): Unrecognized mount option "check=ltrict" or missing value 10:51:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt(r0, 0x8, 0xffffffff, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) [ 1314.726506][T32443] FAT-fs (loop5): Unrecognized mount option "check=ltrict" or missing value 10:51:07 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x30, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0xa0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)={0x8, 0x3f, 0x2, 0x2e, 0x5, 0x9, 0x7fffffff}, 0xc) syz_genetlink_get_family_id$team(0xfffffffffffffffe) ptrace$cont(0x21, r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x12c, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2dfb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x99}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5514}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40044}, 0x20000000) 10:51:07 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xa, 0x3, 0x2, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000240)={0x0, "6b6d26b95430ebe9134bce942e89048a9c317bc6fc47435fa36079b51dc1b56c", 0x4, 0x1, 0x5, 0x7d78, 0x1c, 0x1, 0x8, 0x5}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x3, 0x100, 0x6, 0x5}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={r1, 0xfffffffffffff801}) clock_getres(0x7, &(0x7f00000002c0)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") keyctl$revoke(0x3, r0) r5 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7fffffff, 0x44000) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r5, 0xc, 0x48000008, r6, &(0x7f00000001c0)='./file0\x00') 10:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x1, 0xa43a, 0x4, 0x3, 0x7}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x9cd1, 0xfff, 0x41, 0x7, 0x19, 0x10, 0x80000000, 0x81, 0x8, 0x4, 0x0, 0xe65}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=otrict'}, {@fat=@flush='flush'}]}) 10:51:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x300000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/218, 0xda, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001440)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000001540)=0xe8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in=@empty}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000001780)=0xe8) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001600), &(0x7f0000001640)=0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x8000000000005, 0x4, &(0x7f00000013c0)=[{&(0x7f0000000280)="64e1ec2cc3abd1e50256ad57424b2e2209b13ee95c6978730897a44dce14da0f89aa2cdb716b5747aa17180ac7a094bc8306b75521be12840244a04c09433121e946e133dcb028160353727ddd2329cc7ace7409dd86a20d042ce7b7aad8e028cf11da25e3697f4a19ba9d903c347e61251ace7273128c0306ef582f38e2614a0d3e459ce9246d6102bd45047877f8e8bd09f6cce9b4cbdf65ac65813e6281ab2c288f2a2615bee19d9b5b059abc960f72287e", 0xb3, 0x2}, {&(0x7f0000000200)="15cee202cbd2fc9bb898", 0xa, 0x200}, {&(0x7f0000000340)="673eabd38319476fdaf47195f47dfbd5fb9b88d5d2334f197e73170139af47c0a0a4f86f81268b6370eeb1f48b367bd094b562ceb7561b51b886746729effea3b9bfa1e92c52a570596f64f9e74ff417c22223e57a8169b01361caf27b6309e7b9651d247d336ac08a5597a46dc15e38e6d666d913397eb02ee0c8d0d3a9", 0x7e, 0xa5c7}, {&(0x7f00000003c0)="2dadf80e9b3d58b4361df9f4a4690557d79cdfa93bdb50c4670d0f2903e8670e8b501441e10366d1ec9e2b9130f7871f59fbab284158118b483dfebf5b5c18303841725f443a75e822adec5b4c2d3313697f81fb0074a7fabcb12687c0434cc8bb19a15fa06e67f6d4e141a6ca3120fe24f42402d341c872a683e833d21e402ae579a4a125fabd0c7a8fecb965d6226db246c7770a2f525ae61ee4805451c5513a57079994fd67a472cbc393e09f29455b80c9b9beab90d4a52858fb14fb004ca547e80be8b807137c9f6676d1826cb06966d3f449e776a2847275996b8114f3b87a26ec2a3f9111da25368c664e449cfa5192bc47f86f6b329d9f6f6fb40febadc507a2e750f00a2df23800f6b3eb5f412f03a666dd8986d73fce37dd01d27ecbe03383f709f02bd4f1b73c057553bf5535672d4ba9a4fb8d70a4e3e751b699a35c3f4c754a9b42ad3184dff3380d41473b94e5dc225d9fb49c7c606429b3d6216dac69b2aa4c88238cc300aca3accb13d4d33ef0dda3e658fafc0f183e44ac022be47c320c2429bcb4c12dcfbb42ae8ce737eaa59d71b5f53899e3854f8bed4d17f32cf94991d305134773ab7b668433d8f3629f2fb9fdb4e4f4425e52a8d4ea858bdf88a0ae5ba6a2c41193c2e019119a3a98fc671f45be50237fbe415d6122ff5a50f01ee3122b5a45a8e88400880bbab4d533ebe0350949a65d17cabe334deeddc938178c24cd0054f68ac06d965f15eef6a08a0ab0ab161e8ba6660c5bc43b17529a7ea0abaabdb950a18d153449be5b978ddfc35548f86eeba6c6ffa957faa3298b848f7a616683de6298809662742fe9f19ec42a9ac1fb742081943bee404a302234d794bdad9120ca6a818b720017e845036fb39633b6c6e814b2381b2715b54257ae8f84848c2c079f5e9ea7ae5425d443976c67bb741d8ae7ec7aeffe467b241b859463e293e510b962f46dcf12f3a1a0434e852c9a08b7f743229ed43794d006258edef58abf747e50cdc80e885e21501355de8ed5962fd4edc593b63b5f92ba739ad5ab098955e0af0fa8e976647f4279c9310fda99faaed53ae0125348d39b905201cddc86fd410f19b317a89b75c8eb324d26fb69f18b0d13dd4820d7aea79d8750118def0e131776c1972f60391121241e1f5625d2b581cdae6faa86d61ef09d7a7f84d539ea63fafbe9b6eb21fbefc11801d5f39371832e5c6916173ae2a9f11cd3c2f1270ce1d66bf2e6b00eabbbaed48ce56e219ce84c6ba6830ff1352e43a54e6fbc3b3cd4086e8354605ee6523b002967737ebd3902fbe7fbc9707086459eeb9a6756972833b684e3239e82bb3931df42f80ec48f83621938c59ded2967da482c47ac63c356f67213277173ed7e89da05a3fdb92b53f8ac8bbb6a457acf09a0bca452728279adcaa0e1fc047069d36f8e8fd9e1cefc279b166fad11167fdd7983861561330912d474f3778c984437f50f3bd8a515fa9f3ef7303c232491d411378f2cd2a41ead18e11d3eceed5cd773914b316c743a751ce8207f1c244c7f63c83fa9d23e8c876245de71b754fae620dd9c9ff81db0e9d9b3ef02ae1fbdc16cf760b30108e3434a5fb7a1449354083b5f69583467a5118345812fae57656c8edc86fc37d1310bc63d11eeb58a773c133916823be62b0212ace0e5ed61b3a28307c90bfe549b772bd1ec67349b20069a60bbe9ebd3177301b50658751778e7c2000c628f4f02847a017dc90da1bf9b900f155c5e9cde7e0c27557e1f03720215070c435c57d3014cd160ff02b2e28a7dbe478c3eed7278f446c5fc8298d34b67549f483cd53ccb398eb710f15f9bab78813a7e5883d1dd4a6845f99d1b7739c2b483ba2973de08289d18814f790320a9a86763199837d5e87774d7b269c307e1fde62ce07b1c23ec816862f9e6555c5afdc3ed7f0c1e9edbab1879010a55c7c3a7dadeaf12d1c8917528b8ede06ce3bdd6e9ebc114e62c64220d5e3fcce366952b6d7c70aa293d41e37f9350d37685c2b3af3c7e047fa1b54d142fdf5305f7c1e97301e535e114b9fdcedbd4af79b578779a3b8f2db0048d420bcf1026b8f4c88c88c8cbc13e095ab2c3b21424eb04cc3022a94bdcbba90789f3b2f750460d0b4c4a5230670a62d26d853cd15b039b698985ca7c5e52bafc1541d1864750cd25e514deb472a4f75c18e448b8bccab38e5f6363d8c0385504ff2ca53a593ae4d8bf2e9e41af7a43f071dab8e71ba4523e65b13ce57c6b8a93e4085dfb1f83a3dd4efbdae593450275c97478481b3c329670d6c8fadca2b83a5c2f7a7978c3cee0e0122520881ff213ce23a51246414ad7fe7f80f4a9b110bfc1b14cdc7fb57e1a4c02bb90e0c1fe0d8160db4c9ca357f7e15cdaf1aa1f462561639bb79d52da4e015d817a0a8be2e694becb84d93926d45d896b1e961ebac8a8ff7cfa9171e6acd82b9b447270fb6345e45062652ff35332e5bc2f70d3c14edce1710a7a9079e1532d597a7ce882e61977a93d6f8d5a4721cf86385b691c0fb252739d85fd87a33395841e17d57e8be97d766ca74eeb2de1cf00b2cce6a6ac6270595f30a48cb39bc2f3b3da44b35781c83947f9f4cbf3ee1c8d3a202d866b46f0f9bc591eba594ba90e94b87db85cf4e30a0fddaa006224da39c8580b3a483bc6f7111b66a38735b8129d36a8dc46f26c21da14243b501a5e6ba8f266695b58c8c1c18a7f03fe5bb8a8f3d2b2daadd84301c5dfa05e2782af1c53c8b5aa76825812450fa48555de0d3c550dce0bc78ec45c820df9acd712efdd8e98a9678eff0ec0d6d9a0fdcdae3c387df05fb02ff061ed5c67752ebc96c4ecb02a9ed41e71a4241c46cbc51ec1ae556759ae15a5ce6f31448000522d908fab5dfa1d9dcffb4856fc43664e44bb22b5bc1a70221add8e2622173a75fe3e6e24b1cf1c63c097b98e9d249b1777b5a99ac1f0d540586f15847d4b3471bdd6440dd06f834c3c4b34c08a8e07ff183e404cf4458200f3f182c155c0f58844de15256ce77379ce9dc5695260abd0e676038fab6d4f67522c837eb3dbcff403eb9991d3d68caddc7297a77a14f9fcfb7fb99f1a233656db3511afdd65dcbe69b0989e245f5c45bfb6353e2149837dad225c95af99ca2a74ebfaa12d81423bf52ba60819f8c50867f7083ed546dcd98cea371066ad8bbd35b2a42006172478fb4d2e30e22f001f72e13d3d6d11e6907bbf5155cc7129ac567e4df0c0c09dc2a67b9b9fff87a0d477086927ce965b4e548b1109b6e9dd04328ec7cc3036693aaccd26414cdbd538cb195989b893fde74e29dab39722cb7fa8a4e71cf4cc17ee495c72d90b95b2241c39e11fff0dc515c4ea2fbf8ab8f16a65b4f4723017e94f21e8c478a85e6291b346642046524799bbd963343d4265ff634c143110a04bd9b1b577b55b9113fccac285e2af5768838fc6de4c6b178ae42ea5acdfa16fe0ecea170cf4bf48aaa19dcb2fcd09fb20360912bf2c57a217b83aa2c0451ccb4ae5a1875c25edbad312653ae20cbc9425c970ae3e443fc2d50cfbd418e253f9822df4ea55e002cc17e615fd7366ab861b22d3b4f52202940aaef7b5e3031d0d700e122bdba51d811ca02eae9192006545f2a0b4b7f1adcd9368623c65ec35c743326044689fa25f506c03404e9da6d13337e9e806a431ab8b05292d07b6f12dc2ba7d13168ade36f7e9f14cc90362bf9136aff7b1da33baaa57f28c6a26a0ff60f2a553958cbaa856c165ad0bf0b596652d0a439d819318817c6e416c873780c846d72afe140459a626961cdbb156abb7c38f5a5039a631d26b6bdf47032de3c82559d4d4aebbef63c72f6365366da86ff82a2b64013a42499e921f8d848eff8364151f382c14ca1ce656ff0c13a5c89b305ca41608923d22263ee9b996e88c8828b40a3f111bcb6fb17f927b93f74cf67eacad8a70033823f21c27ac51cc874484d36b531a815fdac9642cf4044ca08a1d306fc18a3fe8ac908b2950bf1342a03b1e47bdd1e973d6fa5f6b7a3b3311a1cf1c9754ce4d2e1c851ea86155b4ca492f841819e8d432cafde6666a74c7d7bd3e79cf68e2fc07e24d683e3d89c4008238b14a97b161d38e21605cb438bdfb4eb57db75d4b7698ad884f2c7a3c261fd112fb3185e95c68514c96c7cb251a35681670b2dd9637cfd94fca7d38cf7e6e9a002001335cce5855efa44dff4611f3f98d0f88945e66ad5ac87c23d5954d56f890e1efa30c5f9cd3fde4f640d3d6d5983f3e7853756e79c97f326a301db3f1a14de6d359719aa639ece9c4cc68ed500f17ee9356ab28a5b09e562b721d03d738e095b9a24ab9add9c0be4bf5b64cecbd4e969297aabc9918146c247210cf96862ca58c94af4513fb12ca6e350c53380c11ea5d8bfc94bf7fd1cf784dcd34b53f95ba7278569b65143283920e0cdbcfed1ce47a3a1c7ddee0c1b3ca69888138e5d0695474866418a811fcfad03def09f323ed693b447ff43bf05dc649e900002eaef9e557ffabc604b1c99ec9200d5956bbfa01d5b695e76d7a799d7dbc53ddefe529863dbccc2eb9cb9c93819a8e10a449f8d1dc661678b0487c0f73a04671e59fe0a5154e07bd6ec07687148b2cb38302d47e713725e018413f517d77549e1c706a3d8d57cf159f609b0d1c86c96bb430a7370cffa36c11a5cc30c8fa4cb67569ecc242129b8c6cdf01bc62dfc572d0630bfabadc8c024c6ce04bcf83b5d051d26dcebeab74d87f6e13793817d86bc6e2d0bb9426ec67393afb84041e99dc61c01b2a6fa6c80370ff644b0b44192a33eb4344e27b8fbe57315930e3da941f54c0873794bc7b57a844eea7ceb5280c56163f2adfb46e10a8343a4cbae47f8f45126aaa3b25b755ef9a5bd7017cfba2cf4b464eb4a52dc84c235a2bf37eeb5689dad414eaa9e85fe554e0e4114593111b68b4926939c3ae7b2109d91d459b104856948f833d3aa49a10a53048319b942763563df18be6b545beecf0c33aaafec57f335968cd9f762dae090a7698adbcb58d2248d3c427a9646addd4dc9af4636bd432db93da58f95cb6f2cb77d9ed454385f18021a8c0f554e803d752af36be02b153af0719785fff3062201ea6584d108f4bc1442d253e58b2d94496eb087ab8adb52a2d2fcc265322fec7edf26ea9f44f5472d5984c78a2c72ad6680e1c520bc9a4e68e9b29697f167c4ee630c7526eeb531fe15155936b146960b89d4bae38fba2d4d924c76a2373a270590d1d8ba12f6ff5a6cfe43726be12a9a435323a388abdbea54f0a42fbcfb56937ce4ed8726d550e306788c921981e496c927e79e185bd2918ce526cbf771bda170d4f8e3336c0cfd302317595f7d7ef1a4931ca422149ad3d9d52eb660f5cb611d19401b9c0800910fdb50df0a74b87c6ca769ca2df145f049ff2e07401fe5f6f6baa99ad64a60e42aa530841d8c6666bbd4bd2e4242b07ce29662fb5ca7017637e63b9c0d730c4e72cf991a13e81e098734575bd7acdd8191442c59ef4c0f5cb6056bdab60e4c22ad19bdecb2053c6c139a8e312e01296857124b857a4848cb62e81ecb516c35fc21a9e75d560614cd19b001825dbba11cb552ad5027f8ea1789109129109b737fac68c01a41ef8a78ef2ea7e4cbc59de9c6fd355368a0a1eedbe6065267bcf9f3a340e627354ff9944cceea399faa4e9cbacbf300d1040edff959fd48f21af9dde87defba0fac3d6bf979d94a09ee0fbf48b57200ff1cfd86b15eb0115896ffd526a659f0ec03a5035fd271ddc8dd46bb3f95d9b62", 0x1000, 0x5}], 0x80c800, &(0x7f00000017c0)={[{@uni_xlateno='uni_xlate=0'}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@shortname_win95='shortname=win95'}], [{@uid_gt={'uid>', r1}}, {@obj_user={'obj_user', 0x3d, 'jfs\x00'}}, {@subj_user={'subj_user', 0x3d, '@+$(lo$'}}, {@obj_type={'obj_type', 0x3d, '^[}ppp1'}}]}) [ 1317.294074][T32468] FAT-fs (loop5): Unrecognized mount option "check=otrict" or missing value 10:51:07 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_keyring_id(0x0, r0, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000feb000/0x14000)=nil, 0x0) shutdown(r0, 0x1) 10:51:07 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x400000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000880)={0x4, &(0x7f0000000840)=[0x78f0, 0x6, 0x6fca4c81, 0x6]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000140)=0x81) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)=""/194, 0xc2}], 0x4, &(0x7f0000000540)=""/211, 0xd3}, 0x10040) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000800)={r3, @rand_addr=0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:51:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1317.441425][T32468] FAT-fs (loop5): Unrecognized mount option "check=otrict" or missing value 10:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$bt_hidp(0x1f, 0x3, 0x6) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=ptrict'}, {@fat=@flush='flush'}]}) 10:51:08 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x580, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) socketpair(0xf, 0x3, 0x4, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f0000000040)) 10:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:08 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000000)="0adc1f023c123f71000000") [ 1317.713658][T32509] FAT-fs (loop5): Unrecognized mount option "check=ptrict" or missing value 10:51:08 executing program 2: inotify_init1(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1317.796327][T32509] FAT-fs (loop5): Unrecognized mount option "check=ptrict" or missing value 10:51:08 executing program 3: socketpair$unix(0x1, 0x85, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x8, 0x128e, 0x81, 0x0, 0x80, 0x40, 0x2, 0x1, 0x7, 0xfff, 0x10000, 0x8000, 0x6, 0x1, 0x6, 0x10001, 0x4, 0x5, 0x7, 0x4, 0x200a, 0x80000001, 0xffffffff, 0x3, 0x5, 0x100, 0x3f, 0xfff, 0x4, 0x6893, 0x1, 0x0, 0x80000001, 0x2, 0xab, 0x0, 0xb08, 0x4, @perf_config_ext={0x9, 0x2}, 0x2088, 0x1, 0x26dcdb75, 0xf, 0x5, 0x84a, 0x3}, 0x0, 0xb, 0xffffffffffffff9c, 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400002, 0x0) r4 = getpid() r5 = getpgrp(r4) setpgid(r4, r5) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x18200, 0x0) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000007c0)={0x1000, 0x3, 0x4, 0x100000, {r6, r7/1000+30000}, {0x7, 0x0, 0x2, 0x3, 0x0, 0xfff, "60815279"}, 0x4, 0x1, @planes=&(0x7f0000000780)={0x4, 0x0, @fd=r2, 0x40}, 0x4}) r8 = dup2(r0, r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x80002, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f4490a020000", @ANYRES16=r10, @ANYBLOB="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"], 0x2f4}, 0x1, 0x0, 0x0, 0x800}, 0x4040800) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x40003) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x6, 0x0, 0x0, 0x8000000c03, 0x0) 10:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x200002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0xfff}, 0x8) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x600000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:11 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x6, 0x8, 0x5}}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0xfffffffffffffe6b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=utrict'}, {@fat=@flush='flush'}]}) 10:51:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x181000, 0x21) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000180)={0x80, 0x18, &(0x7f00000000c0)="2de4f9fffc7168e0837fd3e5e69d639a189e294cfe4d44c34841bd0413695d3b6e5a3ab8a7e45190837eadc550897416491474df1fc7bcd20adb80fa88e4a584e9b7aaed6adbccfec093a0e0b42ba6210ff5d0e70acda1c2c7bdf7515be820125200187f5ad7d5e19e7705a144fb223bc47c97b3a6a9584e0785c0aac748bed3e63e3a4c1e4726d94d7ab28ba0ca5ef8b52709dc92eac12419679dd1229ce6f7697cdccb1ccb4f5a924a3a3b80ae", {0x400, 0x4, 0x0, 0xd, 0x80000001, 0x5a, 0x5}}) 10:51:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x2, 0x6, 0x80) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000000)=""/23) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:11 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x400080, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000003c0), &(0x7f0000000400)=0x30) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="3c2f203457b414ae8a17f0b812827accf069435f21da959fbeb35c7772814ed06907764eb09e9ee7d4b5227a41946e9a497ebf48c7bec2f0badd359fd62ea974bae50c4a296e0b368812b35fa64a473502bd44c5bc93c5d3aa31918d4ad869fe5c85fbc0ffedde978b2a8291bfa55378b9daaad46de4b0a536c937d3c9dfa1165cf1601d11a808651a3a8db020020ecc7278b0ab034a95bb1c385b8f679b7e5890070bce23bed5726018b31c4ac95c8dabc4c4cfbcd82341e2634750767acdfa7298e1893567bdcb") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff001, 0x200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000340)={r3, 0x4}, 0x8) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) 10:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:11 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4216, r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={r2, r3/1000+30000}, 0x10) ptrace$setopts(0x4200, r0, 0x8, 0x8) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000140)={0x5}) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:11 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = shmget$private(0x0, 0x3000, 0x54000018, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x2000) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1320.574962][T32558] FAT-fs (loop5): Unrecognized mount option "check=utrict" or missing value 10:51:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=xtrict'}, {@fat=@flush='flush'}]}) 10:51:11 executing program 0: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='-)\x00', 0xffffffffffffffff) r0 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='\x00', 0x0) request_key(0x0, 0x0, &(0x7f0000000000)='.vmne\xb9S&\x820xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0adcdd1d2a12307f1b5cc9c8fab51f023c123f3188a070") ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 10:51:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f00000000c0), 0x200063c3, &(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffffffd) 10:51:11 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x48, 0x2, 0x7}, 0x4}}, 0x18) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x9a000, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000001c0)) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_init_net_socket$ax25(0x3, 0x3, 0x8) ptrace$cont(0x21, r1, 0x0, 0x0) 10:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1320.867501][T32591] FAT-fs (loop5): Unrecognized mount option "check=xtrict" or missing value 10:51:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000000c0)="0adc75472be7cd5abe8a7b") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:11 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x59d9c5b1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) [ 1320.960936][T32591] FAT-fs (loop5): Unrecognized mount option "check=xtrict" or missing value 10:51:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000000), 0x4, &(0x7f0000ff7000/0x4000)=nil, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x61, "737528e8cd166d19eb8dae28701d15c4c099c6ea940fd24bc8f8f7c6bf12d8bdb80be215c6b0241cd4bb141aa676b902e4912171ecf768a789472298ab7909964dfcf20e9e97b22567a4efdf07edab4e9a56b502a82069349f3b5448aa8f72e6d7"}, &(0x7f0000000140)=0x69) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x1c, 0x9, 0x8, 0x8, 0x1, 0x7fff, 0x8, 0x9, r3}, 0x20) 10:51:11 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x1000000, 0x0) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="5cebca1b2c8a9861acd0eb431ae5b88e66591ed392aec01b046e3ab1ad42ab0ca9477e027ed4512452bca0c5ae872ea236114d0324879b9b41cf5d705e5462de6398fedbc608405493e2f927b8435e5e8017745302b0d8b806a134adb0ddc91f861365790e3e1fd3eddfc9a2ea9c1c6a722e41394e62c0dc30619d049449ac4bd4f2860ca988035dedfdfedb40f29a125ed14df7a08ea4dfdd4a17e51230e9e59cebd44f74249022ecdd89652b7a14040dec310bd6e5542e38376ad912d1b362ed7a093e2bb2fe52700a389093a85430e14ad0310ced1be75f43408474eeb8dd04ba") r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4280, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=s\nrict'}, {@fat=@flush='flush'}]}) 10:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:11 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0xfff, &(0x7f0000ffa000/0x3000)=nil, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") inotify_init1(0x80000) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@loopback, @dev}, &(0x7f0000000140)=0xc) 10:51:11 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000001, 0x2002) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x691, 0x1) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:11 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0xa7, @multicast1, 0x4e20, 0x1, 'wlc\x00', 0x20, 0x5, 0x71}, {@empty, 0x4e23, 0x10000, 0x0, 0x4, 0x52}}, 0x44) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x172, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="00005f0053a2dd0931ffcbda8ed845186e54c736333f82ebdf7f769c9b26b1325508cad3baeab05430af52059f56f4a001c743d5fc8f01d55a9ee9cd06a5ddd1cdb97601724d37dbbe827306a1a1e7875848aff9bff214a87c3fb02e9b6291a4eca336edc39b0048d199b29073f0ee6fc05915d134d7519eba88"]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x0, 0x3, {0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0xfffffffffffffff9}}}, 0x32) 10:51:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000060030000c0000000c00000000000000000000000c0000000c8020000c8020000c8020000c8020000c802000003000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000020000000000000000000000000001300000538000000ccf6c0f3cefd4feb3a8b95ca444e0000000000f1266de15dc3218c000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fdffffff00000000ac1414aa7f000001ffffff00000000ff6c61706230000000000000000000000062617461647630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d0001060000000000000000000000000000a00108020000000000000000000000000000000000000000000000000801726563656e740000000000000000000000000000000000000000000000000800000009000000040173797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000ffffffffffffffffff000000ff0000000068004354000000000000000000000000000000000000000000000000000000020600000803000000f8ffffff736e6d705f747261700000000000000073797a3100000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3c0) prctl$PR_GET_SECUREBITS(0x1b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x1, 0x3}, 0x10) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1321.345218][T32633] FAT-fs (loop5): Unrecognized mount option "check=s [ 1321.345218][T32633] rict" or missing value 10:51:11 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0x1, 0x7, 0x2, 0x10000, 0x2}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:12 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x10000, 0x5, 0x38df, 0x4, 0x100}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x800}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000003c0)={0xd, {0x4, 0x0, 0x7, 0x7}}) r5 = dup(r3) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1321.500743][T32633] FAT-fs (loop5): Unrecognized mount option "check=s [ 1321.500743][T32633] rict" or missing value 10:51:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=s%rict'}, {@fat=@flush='flush'}]}) 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x400000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x2, 0x8800000000000000, 0x9, 0xfffffffffffffff8}, &(0x7f0000000180)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:12 executing program 3: get_mempolicy(&(0x7f0000000580), &(0x7f00000005c0), 0xffffffffffff6b81, &(0x7f0000ffb000/0x2000)=nil, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) mount$overlay(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x10010, &(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="2c646f6e745f61707072616973652c6673757569643d743b36393536387b2d33653e7f2d00003a362d323279352d7f003963323376772c61707072616973652c00"]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x10000) bind$alg(r2, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x58) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='GPLcpuset@,)eth1\x00', &(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='GPLvboxnet1\xdc-:\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='\x1dsecurity*proc\xe1}@-cgroupselinux*\x00', &(0x7f00000003c0)='selfsystem%nodev\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='jfs\x00', &(0x7f0000000480)='jfs\x00', &(0x7f00000004c0)='&\x00', &(0x7f0000000500)='\x00'], 0x1400) 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x200000) get_mempolicy(0x0, &(0x7f0000000040), 0x81, &(0x7f0000ffb000/0x2000)=nil, 0xfffffbfffffffffd) 10:51:12 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet_dccp(0x2, 0x6, 0x0) 10:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0f000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1321.853224][T32680] FAT-fs (loop5): Unrecognized mount option "check=s%rict" or missing value 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0xffffffff, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x9}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1321.982916][T32680] FAT-fs (loop5): Unrecognized mount option "check=s%rict" or missing value 10:51:15 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x2a, 0x0, 0x2081040, 0x0) 10:51:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x400000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x190, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x200, &(0x7f0000000140)=0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffff8, r1, &(0x7f0000000180)="72473bc5107b73cb82ac0c9f35ba595658a747028fdf8484167c54fb50bf525233af8726f08539b9ae9fbff1cffaa7dc313fb97b973bdc523c9b6f9361d4d03ba07db51165c9cc344866401e7bd5808ca77d98990f9ca1da8ba51992a7d0474df4341bffbb9874949d8f9f73b3bbe078cc360b17bca82019aa94265b32cd3044e1c63e7d68b020107386d81b73292e235d95e2dc1658fc5456064303ed", 0x9d, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000280)) ioctl(r1, 0x1020008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) bind$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 10:51:15 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) 10:51:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=st\nict'}, {@fat=@flush='flush'}]}) 10:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:15 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") timer_create(0x5, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040)="103f0c5e58aa8bfa1f0cd9e7c4c7706e118af080b376c6b086002167ea507534d10e302a4dd3e5dd6b9193256999acb74ca39307d32be839f42b505eb8a8240e8019a07eb709c740a79023b44077244cb7ab6663336afc5be33594a99f73ec46776e5ba44b21fc3bc8d3a0b025", &(0x7f0000000140)="4c7f9032b24fa403c76c3a0e71cf15ae26169a0ddb7730d077116da4f220750114cd80318a4f"}}, &(0x7f00000001c0)) [ 1324.577345][T32711] FAT-fs (loop5): Unrecognized mount option "check=st [ 1324.577345][T32711] ict" or missing value 10:51:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x40) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$RTC_VL_CLR(r1, 0x7014) 10:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1324.714468][T32711] FAT-fs (loop5): Unrecognized mount option "check=st [ 1324.714468][T32711] ict" or missing value 10:51:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x9d3b, 0x4000000000000c, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = accept$inet(r0, 0x0, &(0x7f0000000080)) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', 'eth1&\\(GPL\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x5688, @local, 0x8}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x9, 0x6}, &(0x7f0000000200)=0x8) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) mkdirat$cgroup(r3, &(0x7f0000000300)='syz0\x00', 0x1ff) 10:51:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=st%ict'}, {@fat=@flush='flush'}]}) [ 1324.969471][T32746] FAT-fs (loop5): Unrecognized mount option "check=st%ict" or missing value [ 1325.051354][T32746] FAT-fs (loop5): Unrecognized mount option "check=st%ict" or missing value 10:51:18 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) ptrace$setopts(0x4205, r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20102, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) sched_yield() tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x3ba) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1860) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x0) 10:51:18 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x406, r0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl(r2, 0x1010008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 10:51:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x10201) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x3, 0x5, 0x0, 0x1f, 'syz1\x00', 0x4}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=str\nct'}, {@fat=@flush='flush'}]}) 10:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x400, 0xa4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x2, 0x3, 0xfffffffffffffe00, 0x100, '\x00', 0x6}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x200) pipe(&(0x7f00000001c0)) ioctl$TCSBRKP(r2, 0x5425, 0x6) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000180)=0x8) [ 1327.685114][T32758] FAT-fs (loop5): Unrecognized mount option "check=str [ 1327.685114][T32758] ct" or missing value 10:51:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2300000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x20043, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8a50, 0xec75, 0x98, 0x8, 0x8}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x81, 0x1}, 0xc) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) fallocate(r0, 0x4, 0xffffffff, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc00, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x10001) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000180)={0x5, 0x30000ff, "e027cf707d43bef20dc5c75b4c0e0880ca13befdfedd62f1", {0x3}, 0xc3fb}) [ 1327.776070][T32758] FAT-fs (loop5): Unrecognized mount option "check=str [ 1327.776070][T32758] ct" or missing value 10:51:18 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x10000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x2000}) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000001c0)={0x0, r0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1f, 0x0) recvmsg$kcm(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b40)=""/162, 0xa2}], 0x1}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000c80)={@empty, 0x6e, r4}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=str%ct'}, {@fat=@flush='flush'}]}) [ 1328.111832][ T320] FAT-fs (loop5): Unrecognized mount option "check=str%ct" or missing value [ 1328.242898][ T320] FAT-fs (loop5): Unrecognized mount option "check=str%ct" or missing value 10:51:21 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) gettid() tkill(r0, 0x17) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r1, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x368, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000308], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x414) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x14}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000800}, 0x840) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:21 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xc0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x101, @broadcast}, @in6={0xa, 0x4e22, 0x0, @remote, 0x9}, @in={0x2, 0x4e21, @rand_addr=0x3}], 0x4c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:21 executing program 0: add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000680)='id_resolver\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, &(0x7f0000000740)='vmnet0\x00', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3900000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri\nt'}, {@fat=@flush='flush'}]}) [ 1330.775603][ T333] FAT-fs (loop5): Unrecognized mount option "check=stri [ 1330.775603][ T333] t" or missing value 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480a82, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x1, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1330.819607][ T343] kernel msg: ebtables bug: please report to author: Wrong len argument 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008d10, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400602, 0x0) sendto$x25(r1, &(0x7f00000000c0)="06dc00f1ac54b1ee7de51d9fc102bdff62de3beff7e66365276ff56d098a5557717247754c1e4bce1344b6cac271e762aec679301bdf3c4a9592af1108469765e87a997acc5bcf3d23a96b8cdd78a4310cb632a53ab3ab3d17590b3062082a131dd538fb8152f40ceae81fb3a42f125fe4959f798fbd45f24c5b41cd71fd712b1fc8f95bae5de4e50a8d6c9ea34a6d36c637fa07c1d80ae7110920bec55ece7018c0b78875d016a29c8c3025c4b7849c4e1705a0d32a3e41d56b8efcf0b1b05f6175b2d224551a1af840a2cdc8", 0xcd, 0x24000890, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) 10:51:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000000c0)={{0x0, 0xf92}, {0x8, 0x1}, 0x3, 0x7, 0x2}) 10:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:21 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x81, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x0, 0x3}, {0xc0011bff, 0x0, 0x9c}]}) [ 1330.970987][ T333] FAT-fs (loop5): Unrecognized mount option "check=stri [ 1330.970987][ T333] t" or missing value 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:24 executing program 1: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='personality\x00') waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri#t'}, {@fat=@flush='flush'}]}) 10:51:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x8253}, 0x1c) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) ioprio_get$pid(0x3, r2) 10:51:24 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20fff) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) 10:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffc, &(0x7f00000000c0)="0adc1f023c123f3188a07074639a040ee23edd5632b6239cf8a44d03a34c93d0ac2df801bde3ca0f15e78398f26def4ad1c72a9a82a34e902292dcdb8d8d04a2a730f5b3dc787c99a35d8241a49b7c4bbd0ee63645a258bda7aef9ba9e315480ce008485da8649b520e75d") dup(r0) get_mempolicy(0x0, &(0x7f0000000000), 0x2, &(0x7f0000d84000/0x1000)=nil, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x20, 0x40101) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000180)={0x9, 0x7}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000400, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) [ 1333.866484][ T378] FAT-fs (loop5): Unrecognized mount option "check=stri#t" or missing value 10:51:24 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) move_pages(r0, 0x6, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000140)=[0x2], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri%t'}, {@fat=@flush='flush'}]}) 10:51:24 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x80) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/144) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f00000000c0)=0x80, 0x4) 10:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000280)=""/4096) chdir(&(0x7f0000000000)='./file0\x00') 10:51:24 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ion\x00', 0x44800, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") flistxattr(r1, &(0x7f0000000100)=""/4096, 0x1000) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) fcntl$addseals(r1, 0x409, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000001140)) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000001100)) fcntl$setstatus(r2, 0x4, 0x4c00) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x3, 0x30383653, 0x1b61, 0x400, 0x3, @stepwise={{0xfffffffffffffff8, 0x8001}, {0x3, 0x10000}, {0x63b, 0x1f}}}) ioctl$int_out(r0, 0x5462, &(0x7f00000011c0)) [ 1334.184132][ T407] FAT-fs (loop5): Unrecognized mount option "check=stri%t" or missing value 10:51:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4800000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:24 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl(r0, 0x9, &(0x7f0000000140)="fae47faddc37a4a3a87412a2319a9fe6243ed9f9a45c7416d91dcb648ca83b449ef8ba2d5565753e42bb0eb63829ccd97139f76b93890ecb7798e386fd59aec31a3995b1a6f8b23bee0d9100f0c90e0bf25f4798a77fa746914cd3708be996c15b22a75f291922b52e2314c750d44b12f30552a21ba36702aef37e96cdc782b01d99ea05d4671b9f5dd68c8b830d9b24a3d6482dd1919b55c8d9534ca34d12a7b73470f71523efad3e3cc30cacc7c396f175d8bd16d3") 10:51:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) [ 1334.384810][ T407] FAT-fs (loop5): Unrecognized mount option "check=stri%t" or missing value 10:51:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri*t'}, {@fat=@flush='flush'}]}) [ 1334.703058][ T445] FAT-fs (loop5): Unrecognized mount option "check=stri*t" or missing value [ 1334.722772][ T439] input: syz1 as /devices/virtual/input/input5 [ 1334.762977][ T445] FAT-fs (loop5): Unrecognized mount option "check=stri*t" or missing value 10:51:27 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xfffffffffffff001, 0x10640) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) write$FUSE_WRITE(r0, &(0x7f0000000300)={0x18, 0x0, 0x3}, 0xfffffffffffffd1a) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x3, 0x30}, 0xc) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0xf4}, 0x8) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000280)) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfa7, 0x400) fcntl$setlease(r0, 0x400, 0x2) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000140)=0x9, 0x4) ptrace$cont(0x1f, r2, 0x10001, 0x1f) 10:51:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x101, 0x2, 0xffffffff, 0x0, 0x0, 0x400, 0x440, 0x7, 0x20, 0xffff, 0x5, 0x1, 0xe8f1, 0x2, 0x17, 0x3, 0x550, 0x1, 0x1f, 0x0, 0x71, 0xcc5c, 0x1, 0x6, 0x4, 0x4, 0x3ff, 0x38e8, 0x10001, 0x6, 0x3510, 0x8, 0x7fff, 0x1, 0x7fff, 0x34af, 0x0, 0x0, 0x5, @perf_config_ext={0x7, 0x6}, 0x20, 0x6, 0x7, 0x0, 0xffffffffffffffff, 0x8ec3, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:27 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000002c0)={0x5000, 0x2000, 0x5, 0x6, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r4, 0x0, 0x0) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af21, &(0x7f0000857ff8)={0x0, r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r6, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 10:51:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri+t'}, {@fat=@flush='flush'}]}) 10:51:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0x5) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000140)=0x1000, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x109000, 0x0) 10:51:27 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x2, &(0x7f0000ffa000/0x3000)=nil, 0x2) 10:51:27 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80080, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x6, 0x9, 0x100, 0x1, 0x8cab}) [ 1337.184621][ T458] FAT-fs (loop5): Unrecognized mount option "check=stri+t" or missing value 10:51:27 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x84000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x9, @remote, 0x100000000}}, 0x9, 0x7}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@int=0x8000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:27 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") keyctl$set_timeout(0xf, r0, 0x1) 10:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6800000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1337.369925][ T458] FAT-fs (loop5): Unrecognized mount option "check=stri+t" or missing value 10:51:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r2 = shmget$private(0x0, 0x3000, 0x1402, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000000c0)=""/87) 10:51:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri-t'}, {@fat=@flush='flush'}]}) 10:51:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x2, 0x381c02) write$UHID_INPUT(r0, &(0x7f0000001640)={0x8, "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", 0xff67}, 0x1006) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0xf, 0x3f4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file1\x00', 0x400, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="bf9d84e7eea5aca83f64b2940babf9b1cd45b92b6ebc3d819e1caa3ce9b9787106c51333b93393467a5489dd178e9c97f9e04cc6b0af75bbb18c0232dfbab3eb7fa3063f0bab0d65306f2cd09c2df68a0a", 0x51, 0x4}, {&(0x7f00000001c0)="29572628a26a50e45d97b1e391ab504799cbae65578d1e1e5bf5b68ea63ad518ce1d7cad77df9ccf59ab99ed5b676b17321a", 0x32, 0xf0}, {&(0x7f0000000200)="91f747cc2bcf92a6e14a3e129cf567f0164f9f34a12b9ea122b6b73b9552dfde20ffb0dc2554449adbed2b0e03fdac53668ff07f826e354643c62afd48e84655e5a859094b77411c0578f272f37945455033017de6b56dca05a6f0ed6a25ca9c3eee79c3e2b29d4a2a1566697073cd61eb0e44131987a2826571b48019106c880a3763134942b2f23e3e264fb1921e4597e41c7477ed84fe63c674b19e83597141f62e7451585928d66aa7efcc97905ce4061d1efa9590be232687933f6bf3b82dafaa03f2519d", 0xc7, 0x5}], 0x2080000, &(0x7f00000004c0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x8000}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@uid={'uid', 0x3d, r2}}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0x78}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) exit(0x2) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f00000000c0), 0x1, &(0x7f0000ffd000/0x1000)=nil, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x30) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x80400) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1, 0x0) 10:51:28 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000080)}, 0x10) 10:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1337.661578][ T503] FAT-fs (loop5): Unrecognized mount option "check=stri-t" or missing value 10:51:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) [ 1337.810819][ T503] FAT-fs (loop5): Unrecognized mount option "check=stri-t" or missing value 10:51:30 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmmsg(r1, &(0x7f0000000380)=[{{&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000640)=[{0xa8, 0x117, 0x6, "5ab578a6ab00e322bb3e0e8870de2cc965a3865ec2e5f57cf4497512017ab82d95f685f3f38dc37893b8b24c39aa1cb07bf13e3fb3caae36766f345e67c5a3c628c9868bb94d997fcbd31e9762e7fe6640c18f0ea77168ae3194795aeacfc62dddca3116fb9fc62db540300dbe581b1b6ffca28c668708e87582c683ede2209cec9637c47176b97d4e6ce69756cce3525c5c"}, {0xc0, 0x1ff, 0xeb, "8aadab68e19329b89a1b5c3e28c5d10f94aabb6881851c9d63273c6160d3b061dae8c9d4f5a1a728a1cfe72f9620a0fa957bea93101e17bdb6b0e51cb7265c4d0ce9e0384ea03c2b3649a5d3639269f729f21e7c759a9e6a484d214ae505e6d18b5bc645e5df6fa5691450a0015bf00ef64784ba4b1365a014b415a56dca24ab2d9d8014f9de58b926b54131322bb6bc722925eb44fd611342ded615abf8b8b7ce505fc636b9cb7ac5085f"}, {0x1010, 0x1ff, 0x80000000, "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"}, {0x48, 0x11f, 0x5, "867a198777654832c6977593055f3208d8959644e238ab741df2528b7524765313fd55238a3868645e725fd55a7f737857bbd986ee56"}, {0xc0, 0xff, 0x7, "22049c2be86cd20edaceed9ca99c5be42ac036e2d720ca7cee11ab729fad72b13db60a942ed01f3eb1285a216de58a0ddb666751e728734fc43ec9cbac273fa3265ba058f9283c3afda63615befc3d1add49861d1a282c66d0cb5a87b9b2ab671a1039d81cf7631ed73c3cefd087ef89b6db5152b5c680a4afdfcb2e66a0e7a42e868d87fe605dd30a96a3e8d5f5f99f2e96b0b8b7a11d1a64145879b868f102b3303a87a2cf6eb804c07e64"}, {0xd8, 0x0, 0xffffffffffffffff, "cb240d1ca64119aed16a862083947780ad18dbb8176ccb3280cc305649fbd5c566505efab3e66037cfacb8685cf8cab59fde0636ca65f0b3cfc887df0dabce54270f8b180817998135f3db99da00159c00c6cf0ac437359850f7e6195251aa5621c32ce40d42e46f0d23945a43caa8d214dda9a61688d197af98103f469d84ca5b4942476b3997aada639bcb0679582d034dc3674a1869794c38f9da32efa845dd713c1a0ecae27bd113baa3898a4562a32e14ca2cb564ccfd2d7709eac1c6c50be176"}], 0x1358}, 0x8}], 0x1, 0x8000) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x101000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') tkill(r0, 0x3b) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r3, @ANYBLOB="02002dbd7000fbdbdf25060000000c00020008000600ff000000080006000300000014000200080009000400000008000600ceaa0000540003000800010001000000080007004e2300000800030001000000080007004e22000008000300130000000800040002000000080004000100000008000008000500e00000021c000100080009005e000000080004004e23000008000100020000071c000300080007004e2200000800080008000000080004000300000008000500010000800868d7d69f4e1746c43d3210d9e61035d7f28ce5d6bf16ca00c3fc19cfac7afd75d1b8b61dc34f41cb3b1417bb57828922af0d69ffaa48076e3c6870e980a44e0fc7c189745fe060b90cca7c61d54fb221e7293f78c5d07cdafd0c5b3c59d835993ec7486b459af3a7f810bcbd026d309712270c94eafe621ca5365fb41978df1c819a8d3abe8fe6253b16dd6148033a4bda4662319a0774fc68572a3f0563f19a789bca224e627aa577fe7b9b920c13a012000000000000000000000000009e9aaf2523c9724e9c06535e218782ee1d444e982bbbb639ec509be69e625f66c1f71650d8e2d1e07d46c88aa8c7b47bfd3db5f7faebde708bc5f4e9035053f797f05e8261575f798f3d096c36180c917c544f93c914e49e3290644d2aa552197c5bef151d57b873dab113e3c87a0d55a61ed26c3664033f09c7dbb9c9737e91f423111b06cb9a237ed97bc75e3b0246bbd147b6db605fd2e491e2bd37a2e5d45ab214a5e15f78bb05"], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x20, 0x4) ptrace$cont(0x21, r0, 0x0, 0x0) ioprio_set$pid(0x1, r0, 0x1f) 10:51:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8100, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x56083) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xd7c}, &(0x7f0000000100)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0xfffffffeffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x101}, &(0x7f0000000180)=0x8) 10:51:30 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri.t'}, {@fat=@flush='flush'}]}) 10:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7400000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:30 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x101002) getsockname$netrom(r1, &(0x7f0000000180)={{}, [@default, @netrom, @netrom, @default, @remote, @netrom, @rose]}, &(0x7f0000000040)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x6, 0x8, 0x1e, 0x17e, 0xffffffffffff0e9c, 0x319, 0x7}, "f18f4556e827bb16d33230d050c472162e930773590ce7e111ad656ed1f93cc88f06b9dd46f9e301544a70758d9c8e2655677421cfe39d28e10ae4eb2ef9beaf164ec476590dce7fa0b10e271d59023206d66d49b4192d1d321b9e60e191d13d1d8891da12f19b2126dda12cb0c577132d753b8297f40a76c69b288337b789196f7726e99d7d23a3fd227199cdd2d1d62a820da0dd90e0f557da2973fcc76963e960906d"}, 0xc4) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1340.421276][ T534] FAT-fs (loop5): Unrecognized mount option "check=stri.t" or missing value 10:51:31 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = syz_open_procfs(r0, &(0x7f0000000180)='smaps\x00') accept4$packet(r1, 0x0, &(0x7f00000001c0), 0x80004) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:31 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000180)=0x1) request_key(0x0, 0x0, &(0x7f00000000c0)=':vboxnet0eth1GPL-p},eth0\x00', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000004c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@local, 0x4e22, 0x80, 0x4e20, 0x2a6, 0xa, 0x80, 0x80, 0x7f, r3, r4}, {0x0, 0x4, 0xb60, 0x8, 0x7, 0x81, 0x5, 0x7}, {0x2, 0x81, 0x2, 0x7fffffff}, 0x6, 0x6e6bb8, 0x1, 0x1, 0x3, 0x2}, {{@in6=@rand_addr="ae1b308f7adfb2a545cbcc8f6aa0561d", 0x4d4, 0xff}, 0x2, @in=@remote, 0x3505, 0x2, 0x1, 0xfb3, 0x6, 0x190eabde, 0x6}}, 0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x41ffc, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d0c21c2c8e86659988a498b3d3709a129ab3e77e1b8b5685e1d58c13b3c721c8d", @ANYRESHEX=r0, @ANYBLOB=',afid=0x0000000000000005,dfltuid=', @ANYRESHEX=r2, @ANYBLOB=',version=9p2000.u,access=', @ANYRESDEC=r3, @ANYBLOB=',hash,defcontext=unconfined_u,smackfsroot=em0,smackfstransmute=,subj_role=,hash,rootcontext=staff_u,fsname=,\x00']) get_mempolicy(0x0, &(0x7f0000000000), 0xfffffffffffffffc, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7a00000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x0, 0x1000, 0x17dd49cf, {0x0, 0x1c9c380}, 0x9, 0x7fffffff}) accept$alg(r1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 1340.643488][ T534] FAT-fs (loop5): Unrecognized mount option "check=stri.t" or missing value 10:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0)=0x4c, 0x4) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xd, 0xffffffff}, {0xfffffffffffffffb, 0x6}], r3}, 0x18, 0x3) 10:51:31 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4800) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000200)=""/255) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200000) getsockopt$llc_int(r2, 0x10c, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stri0t'}, {@fat=@flush='flush'}]}) [ 1340.755920][ T569] QAT: Invalid ioctl 10:51:31 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xaf77c089747732f5, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x100000000, 0x6, 0x20, 0x1, 0x2, 0x6, 0x3e6, 0x2, 0x8001, 0x4, 0x2, 0x7}) 10:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x816, &(0x7f0000000200)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@nodevmap='nodevmap'}, {@sq={'sq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x7}}, {@rq={'rq', 0x3d, 0x9}}], [{@uid_gt={'uid>', r1}}, {@fsname={'fsname'}}, {@obj_user={'obj_user', 0x3d, '+mime_type('}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 10:51:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1340.945929][ T589] QAT: Invalid ioctl [ 1340.954978][ T581] FAT-fs (loop5): Unrecognized mount option "check=stri0t" or missing value 10:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0, r1}) ioctl$KDSETLED(r1, 0x4b32, 0x200) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$inet_smc(0x2b, 0x1, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:31 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a70206362d4a2bcc9fc66077b775dbc99a3f40a385879670c38d77d91b2d29adf891781de34e229be35af34d06c5b7bb6da96e46d6ff2ea40b53d44f301df6d4fc545afcf97b2164c35f5e3ea903d24e008f53f1538cf29656488759c6cb8b03e97f2a88dcfb5067ddf09f9bf363fabed0a01aa5073f6848f2e525ad9be9e99f585589fc39e7040bbaa44d9ae6bf50525501c9669aa3dca25771e905dee88ecdb169119eb757e1c71a7672cbe130dde516320b3de5c0c0cc7e3edb47c0b5493132518edcc4f3546b198f6c4b19bf9ccb0c3b9cb6bce652770ca0e186cca05e6c3b05355bd92b2750d16d94", 0xeb, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, &(0x7f0000000180)='.vmn\xea\x96O\x81PLFvmnet0md5sum\xf3\xcb]\xd2q\xb8\xb8\xb7ppp', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0xfffffffffffffebc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=striXt'}, {@fat=@flush='flush'}]}) 10:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) 10:51:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r1}) [ 1341.219107][ T608] FAT-fs (loop5): Unrecognized mount option "check=striXt" or missing value 10:51:34 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005ec0)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/187, 0xbb}, {&(0x7f0000001380)=""/192, 0xc0}, {&(0x7f0000001440)=""/149, 0x95}, {&(0x7f0000001500)=""/58, 0x3a}, {&(0x7f0000001540)=""/120, 0x78}], 0x7, &(0x7f0000001640)=""/62, 0x3e}, 0xff}, {{&(0x7f0000001680)=@un=@abs, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001700)=""/119, 0x77}, {&(0x7f0000001780)=""/79, 0x4f}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/31, 0x1f}, {&(0x7f0000002840)=""/74, 0x4a}, {&(0x7f00000028c0)=""/128, 0x80}, {&(0x7f0000002940)=""/83, 0x53}], 0x7, &(0x7f0000002a40)=""/126, 0x7e}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)=""/247, 0xf7}, {&(0x7f0000002bc0)=""/16, 0x10}, {&(0x7f0000002c00)=""/163, 0xa3}], 0x3}, 0x3}, {{&(0x7f0000002d00)=@sco, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d80)=""/76, 0x4c}], 0x1, &(0x7f0000002e40)=""/231, 0xe7}, 0x8}, {{&(0x7f0000002f40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000004480)=[{&(0x7f0000002fc0)=""/120, 0x78}, {&(0x7f0000003040)=""/74, 0x4a}, {&(0x7f00000030c0)=""/39, 0x27}, {&(0x7f0000003100)=""/129, 0x81}, {&(0x7f00000031c0)=""/153, 0x99}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/108, 0x6c}, {&(0x7f0000004300)=""/128, 0x80}, {&(0x7f0000004380)=""/230, 0xe6}], 0x9, &(0x7f0000004540)=""/213, 0xd5}, 0x4}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000004640)=""/251, 0xfb}, {&(0x7f0000004740)=""/163, 0xa3}, {&(0x7f0000004800)=""/51, 0x33}, {&(0x7f0000004840)=""/138, 0x8a}, {&(0x7f0000004900)=""/10, 0xa}], 0x5}, 0x8}, {{&(0x7f00000049c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004a40)}, {&(0x7f0000004a80)=""/208, 0xd0}, {&(0x7f0000004b80)=""/166, 0xa6}, {&(0x7f0000004c40)=""/128, 0x80}, {&(0x7f0000004cc0)=""/25, 0x19}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/104, 0x68}], 0x7, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x4}], 0x7, 0x2000, &(0x7f0000006080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4c9, 0x2}, &(0x7f0000000080)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000006140)='/proc/self/net/pfkey\x00', 0xd0401, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000004a40)='/dev/dsp#\x00', 0x3, 0x480081) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000060c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x1, 0x800, 0x20e, r3}, &(0x7f0000000180)=0x10) 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r2, &(0x7f0000000300)="22a2219ee8d618530bd8f5899248c3db83c904f15c24fd30b75328e58266eb0d72fbd7099a89f952a8250266c397ca383f13d1d955d1bdcd100b78e8e04a6c16b5937908f902f36fc334ca1d799e26663a40d1a558d989bc9947b3e26f26dbe4a7f7b4a0e6eff06576180a2c66583d1d24f14b4e4fd4b6e7af1fc530073634e8b514ee0ea5bce17d5dc832deea8a9b9fbf91a5a04b777f9eff697bc9d303f3ef55e5f7ffb592f5ce835eba70c5226c713a9e3a91ee9fc8d1e1f96c5406bae103fd96f6db79e457087b45d083d022a3c5da2199e9b0658e2259cbc0e3b0b5"}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="a80000009ddee8c185d0c0dbe11c45a8addf8face6ab9e06d4469df3b02839b2caf88006e6e5b89c4b9616c08c4fb82fa0d1f55606c819874e629c10f1be75d568bebf17b5d7b44379d19b2882797a75c1748d8f16b7b89781ccf97c46b0f8bb598b18ca1f486ddf69391991b026f4cb5a3dac248984e522dce77b2754cb49dc996b1808a1e251485b91e5f80ed9292b2f1a889c171a5b185004dc6a11cc3f8e2db753e576948e2ff57ff566"], &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r3, 0x9}, 0x8) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x1f}, 0x28, 0x2) 10:51:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stridt'}, {@fat=@flush='flush'}]}) 10:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x6, 0x6}, &(0x7f0000000280)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8000, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:34 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2200) r2 = socket$bt_rfcomm(0x1f, 0x4d9f063e9be407ce, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x2000, 0x0) r5 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x3, 0x2d41) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000400)={0x101, 0x0, 0x4, 0x82401040, {0x77359400}, {0x1cd5447decbd70b3, 0x8, 0x1c, 0x30a3, 0x31, 0x400, "0546acad"}, 0x4, 0x3, @fd=0xffffffffffffff9c, 0x4}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = syz_open_procfs(r0, &(0x7f0000000480)='net/ipx\x00') r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000001800)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xfffffffffffffcf0) fstat(0xffffffffffffff9c, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = syz_open_dev$adsp(&(0x7f0000000ac0)='/dev/adsp#\x00', 0x9, 0x1) r16 = syz_open_dev$video(&(0x7f0000000b00)='/dev/video#\x00', 0x9, 0x10000) r17 = syz_open_procfs$namespace(r0, &(0x7f0000000b40)='ns/uts\x00') r18 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r19 = socket$inet6_dccp(0xa, 0x6, 0x0) r20 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vhost-net\x00', 0x2, 0x0) r21 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f0000000c80), 0x80800) r22 = geteuid() lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000fc0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000010c0)=0xe8) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r28 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r29 = fanotify_init(0x2, 0x1c9c01) r30 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x200, 0x0) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001480), &(0x7f00000014c0)=0x0, &(0x7f0000001500)) r36 = getegid() lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000001700)=0xe8) r40 = getegid() stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = getgid() sendmmsg$unix(r1, &(0x7f0000001940)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)="a4c2bae39052846152f1f18801d4ec26d05e73a9def7266e3d96051b5b7b53b83f29b6b8663e60fcd4f18661aa0fde92", 0x30}, {&(0x7f0000000200)="cb63d77e3be3819d1992e503bd09d1ff1313dbd447530ba9d5a502f3842e136898dd5632639ddff7e987dc48218c3dc3acdddd27295bb1169304d3cdd6", 0x3d}, {&(0x7f0000000240)="65aa42b7ecd47d9542775afa5c039bf9242feb113b52d0ac5982ed9afb21a093ded6333ff2710f03ac1a140b082c661692a26adcb480df4a2c8d29dab370d54161b11298d26a4c0d6a26e783b442e44fe13c5f437e7c0bce8f0b6468aaa6f5350b6488e77b23441e1b6ea2d225de17dd802d3e7ce22eb847374a7f922aaf7c72774cea26beba62c4d06c87792bd61d330d1e6a9774b230f576ff2307b549acda5465c6455ffa2df20724029abb319495a8422fef0c8890e8b0717c3f7f9c4d6b9a287461f45618bb2e34bfed883855470f63126f8f7a29", 0xd7}], 0x3, &(0x7f0000000500)=[@rights={0x18, 0x1, 0x1, [r2, r3]}, @rights={0x28, 0x1, 0x1, [r4, r5, r6, r7, r8]}, @rights={0x18, 0x1, 0x1, [r9]}], 0x58, 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000600)="384382b93c9c1c09de162fc6ca26554ad98366788dba9cae55a93b6291d05ac807e99e1b", 0x24}, {&(0x7f0000000640)="289a2ce6905358f4075d57ea1500f23d31080cb36286142ec667c05ccfa2c9595f405655c0e3de51e592d922d51b1a0d1ed309bf599be8414e906104e186d6efce1f145f220ac93897ccc343ea2a1b821d8daef1536ee488abc6d25246e66bd43940a1de0daf13b0e353b094d8d2", 0x6e}, {&(0x7f00000006c0)="454239bcdd25bfe42bc03d15f23ef0c60cf900a63301a077135d894af47f035f874f79c72493c517d8b7c28dbfc3616987adda81781b6971ab5b24d2435f40", 0x3f}, {&(0x7f0000000700)="b8bbbb377afc2992837a492a2052c7dda4fd02b6e51be478fb7d18ea5e7365fd6a2e66b99968a98bbed0317cd14d4be534b977a5a63f8e8551ece02420d14cc36610032969d3c6e552f583f12247544bdf46c61ab7d6ec4c07b98989949307b10a66be91d5d636169e225f808468e0857f2aaf713bec81c9842d3c2a4284", 0x7e}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="20000000000000000100000002000200", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000000002000000000000000010000000182c70c78924eb22a054b088228312803239ed839c91840555a27b83d6a3def42a607aa48fbde05dac6adbd83b488d0247f0c0d3dec24143a6eff5192b3d0d3e636af60331a58f1ef74aea134151e1272ec40d5", @ANYRES32=r0, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x44800}, {&(0x7f0000000d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000dc0)="172b63ac46e69f3856e5702a7f4420cd5536a014a346ae63c5efe85167b30c6afc7c83ce1e5156338dd1038fe34fb17ac4002babe7ac8e7bda975f57737661ecef8e21cebd4add0cf5c22ae6a275592372ba814adabaf118f95b955b374b12381b9573300382c1c9593321", 0x6b}, {&(0x7f0000000e40)="548a34985049ff3a5b5370ed776ca4e274e51a2a368be6d93bcd74b00ad8e645fd615841", 0x24}, {&(0x7f0000000e80)="72ace59ad8640e6d3da1", 0xa}], 0x3, &(0x7f0000001a40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="00000000180010003af592830100000001000000ea8d97ec12db972a76c18bea5b8d583af73c2b351a438841d7e81a272af18c48c43e18d34ae75d61b305006d5586b26a62651a0c69553614b93bed2afda1fd30365100f2a6bbc3b7f971ce8514e3b4139ccdd7466cada4635d17b2fe2d33374a9d414d8ff08d9634c1360d966e0700d8cd528b0e059825bd35c4e0d94421c7611dc3edc4528f154334b6b97f6972b9addb93a76c719e314a5eee0754b70db15dd2980e2d9c5bbf3563294249d824f0b7ecba6434b3efeb7e1fb346e22a7098e4d50fb639add7981dbebed4cc70ac57878cee5a313cb97951e72d45cb87005ef035a0d008a84fc82df98254438eaff49e1b91b569b293", @ANYRES32=r26, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r31, @ANYRES32=r32, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r37, @ANYRES32=r38, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r41, @ANYRES32=r42, @ANYBLOB='\x00\x00\x00\x00'], 0x138, 0x8000}], 0x3, 0x4000000) tkill(r10, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:34 executing program 2: r0 = msgget(0x0, 0x2) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001540)={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, {0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x9, [0x4, 0x38, 0x46138613, 0x9, 0x80000000, 0x8, 0x6, 0x1]}, 0x5c) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:34 executing program 1: clone(0x4003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) sched_setscheduler(r0, 0x7, &(0x7f00000001c0)=0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14000, 0x0) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c, 0x800) [ 1343.900676][ T631] FAT-fs (loop5): Unrecognized mount option "check=stridt" or missing value 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x6f, "5fb89d", "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"}}, 0x4d) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1, 0x80) 10:51:34 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$netrom(r0, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @remote, @netrom, @netrom, @rose, @default, @default]}, &(0x7f00000001c0)=0x48) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x30000, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)=0x3) [ 1344.046638][ T631] FAT-fs (loop5): Unrecognized mount option "check=stridt" or missing value 10:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf4ffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0xfffffffffffeffff, 0x5, 0x1, 0x8000, 0x5f, 0x100000000}) get_mempolicy(0x0, &(0x7f0000000040), 0x7, &(0x7f0000ff7000/0x4000)=nil, 0xfffffffffffffffe) 10:51:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x800024, 0x0) 10:51:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=striit'}, {@fat=@flush='flush'}]}) 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0edc1f023c123f3188a070e81517bc74710391df1172ac01f2fbf211facb85652ab47ce4c48751042da168666d478627500b884b592c9fcf8483928805fe3cd68e8dc1252e411dab11501705ea28ae01e109c34727df86") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x210100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000, r3}) 10:51:34 executing program 0: request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='user\x00', r0) socketpair(0x1000008, 0x4, 0x10011f, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f00000000c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000140)={{0x7f, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e21, 0x4, 'sed\x00', 0x30, 0x401, 0x69}, {@empty, 0x4e23, 0x7, 0x118, 0x2}}, 0x44) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 10:51:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000008, 0x101, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x20102) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1344.441208][ T682] FAT-fs (loop5): Unrecognized mount option "check=striit" or missing value [ 1344.468224][ T689] IPVS: set_ctl: invalid protocol: 127 172.20.20.32:20001 [ 1344.501900][ T689] IPVS: set_ctl: invalid protocol: 127 172.20.20.32:20001 [ 1344.526157][ T695] mmap: syz-executor2 (695) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 1344.623376][ T682] FAT-fs (loop5): Unrecognized mount option "check=striit" or missing value 10:51:37 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB="6d657461636f70793d6f66f801ab3da88a3cb88e13662c7869666f3d6f6e2c66736e616d653d38686173682c726f6f74636f6e746578743d757365725f752c002873c8a9032e8dc92558ab98a66776b95e1164f1"]) tkill(r0, 0x17) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, &(0x7f0000000200)=0x84) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000380)={0x101, 0xf, 0x4, 0x2010, {0x77359400}, {0x1, 0x0, 0x7eddaf3e, 0x8, 0x7f, 0x1, "384d4aa3"}, 0xfffffffffffffff7, 0x7, @fd=r1, 0x4}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r2, 0x3ff, 0x10, 0x8001, 0x7}, &(0x7f0000000280)=0x18) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x5, 0x200) ptrace$setopts(0x4206, r0, 0x4c66, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:37 executing program 3: socketpair$unix(0x1, 0x10000000007, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000740)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000840)=0xe8) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000000680)=[{&(0x7f0000000100)="43f471c6f0c3a2e27351089a4782a2759a30cd837bebc114a2aa75a43495433e38c2601ba59d7544c07295268f09effa1908a826cb82b718192ab8c217f7004d8af45d9c448bb30bd60bd98afd285f803acaa818e413f3350e0b5b349ac392cc1b2371ba592081a83c94930473a3752c043017d0ee3c9de30498fedd4965372a3d29a2c01ead79056c4a1216435cedeefdbf822bcc2f32c057fb3b91064b0f90d1595e3c24516f30a1cd125b4d51aae8422760b7a707944ec792fa374eb2540cb8d5ec2903d1d668fe3d3fa5fe47b6277689790c3eccf4f30413fbfe5ba614723828d48927866e0eb662d6a0aa", 0xed, 0x5}, {&(0x7f0000000200)="86a3c22b0d77c4aa338637", 0xb, 0x9}, {&(0x7f0000000280)="a3e07e9eeed74fb77ca201e1191c77833a72d533625ac8e9441349afaa2a7ee9d2111e21a5f12b40b4f18ae8e178613f685ad00682deb4860e3caf4d927e3c461803dc36031d7c4a942c80849e8cb163572f050cc72c437f0f13be7e00bfb8933f0a9e820e4200219b2177ed33645ad4fcdf048ac3af48bf89573da48ad660b7f52443683186474286c5f83804d7f62d5ef54d1b5b5d0d9b9951a243d69dd2fc27a8ddda2687616027fc0cec01990cf2fc3f16c77d179acea6d3585dbf6ee8f3933033120e48b2b814a077ca78a14d8dfe97b0cc28ee070671eeec", 0xdb, 0x40}, {&(0x7f0000000380)="81b00183adbbf7f2c2c66851141d2d4e6e59f3fa1f8c89c5789d3f382475a09d16eef6cdf5ceb79165baec6cedc94c27a2d9b1dccb", 0x35, 0xe0d}, {&(0x7f00000003c0)="fa58b96cae5f59becc14f9c33766440f7a35a0b00565932e007f21f39d6988b5b49bea0b50a96df8f845b16f77d11454d4ddb5e99a38d820f24a8e4f5446ca810da60eafe6f5aa438c027caa7aa7e2b5132643d8435fd4e4d808d802cf19bd5199b052b937b9a360e6ca565817cf0e4ffc2b487d489010ba55d54962aa38340027a659866d1bd41c4a5bbab1c53236b3390ec14bf32d431f7ea75bb98d9a39d3aaccf0ba10fbab036f2eaeaa86d797c831f058ade9", 0xb5}, {&(0x7f0000000480)="c6936be1c3e36c4af5f46ead6f7e222005a3d533d4c788fc11147e14562ee617d782b5ea3faabbaa9ee361b4ea7d20a4d486ec079bd464a14ad9ada3a3bb688cc3d5eb068ccca121680441a8552a", 0x4e, 0x1}, {&(0x7f0000000500)="f9b35f8021978293563b7f32461ca7e51adf690f611160730c06c5b6c877ff795fcf70432fd104279f468d12584fb242ac2d6c653d39ba3a0ec2128ac71bfee3676ff8f4f93e59eeb780657d8bc6035a0551848c35eabcc65069176a2aeac3d47864d8c87369f0f365079c711bac455219a7931274119558e287acb9da3e40c854ead89580da521d0a144ef1d0d0b8c27c0fe2e715a53052e20130b66d9fc3975914b0446839508e458e659faa1afffa", 0xb0, 0x4}, {&(0x7f00000005c0)="cef181c4acbce0863d20f108e44697b2840d501e48ae81af5a5c29e8230d216b16ef3bd91417987c6856458a51723bbf735865143705b9ff16e3861cb5ea51771b4408f68b5a86b82e7ad4a79356f093fd47fe1140d35e4bad61fa370d3b188a4459bf8d934f736b153e0eda889bebd7d9104c3eea2b69141667559c6512e66269e18cb37bdba576551c", 0x8a, 0x3}], 0x20c0002, &(0x7f0000000a40)=ANY=[@ANYBLOB='nointegrity,uid=', @ANYRESHEX=r1, @ANYBLOB="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"]) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0x9) 10:51:37 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x1853681, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000100)="4f216838d32a199a80382ae38fc405b43056d2c9fb64b5b9a6cfd46f49f71778c257fa1861013b2854aa3a7be3aef3292a152b9d385ab24a66a31639a7921546bbd1f09bfe03d892d9bc6f1417234f4cada155d516d3f57ddbbbdfc2d15f2ca7e29634dc9cf73ae17209754bb324523b2548686633b10d155131e473451a150ee58126d85e268e8f456b7738806b1520feffe947d001ed07bd217f6b8714097ce8393baf88ee15ba37a660a7dba16004b1afa5735e9a23200e954a1a8792ef0d958f0db9692b1b05aa057060530f921fdfc473d9ec146730e7", 0xd9, 0xeab3}, {&(0x7f0000000200)="e4f15693b3e98243873e6dbcd715cdcaa9918b478c8e3b84f0e256a5300fb065dafc17925824fa1fcc74495cb521a113019f83f76b18d7cac5d21cd099788681a8d80e4322fa601ca8e9889f161b3f0f301d76ac2ce68a4cee8fb0e6241c262569bebfdcffe287dac0f99742e723385de3842a299e6208c840b7f2d4cf3f295ad352aa840b9de00d03ee0b3ef8fa9c1e044bf91cea36519c2a39987d5e", 0x9d, 0x2726}, {&(0x7f00000002c0)="45602b3b59f804063bb86df1ce3c01a06ae6f0feb815d975f71c5efeb9b748bcde26f913ff8cfe6333a87f593cad9fd32d6a696d9ef725d51bc78698143a96d4cf6c887d690ed3a7334e0c79fc25e17dded51e2a8b7c65c58619ce4ec988a015a703800483c74596291787cbc3dbadf0b4482a3d4cce780f906de1dadab81413f6fd39e0c2dd46aa9184faf5ef5a", 0x8e, 0x5}, {&(0x7f0000000380)="fecab37f2edb4520861de53c148bf5", 0xf, 0x1f}, {&(0x7f00000003c0)="863d43b800bd99e2b9cb99f24ef503", 0xf, 0x7}, {&(0x7f0000000400)="c6dffac4d987fede974ec1d9f84e63d2e664505c0c87fd1eaa61c84698", 0x1d, 0x3}, {&(0x7f0000000440)="24bf890c5153df0c29", 0x9, 0x3ff}, {&(0x7f0000000480)="3f734ec625b2344b1e62c292899c596ac19d08bb5ec80c205aa7e60d49940209", 0x20, 0x100}], 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,grpjqumta=,data_err=ignore,oldalloc,orlov,noauto_da_alloc,test_dummy_encryption,grpjquota=,seclabel,uid<', @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r2, @ANYBLOB=',appraise_type=imasig,\x00']) 10:51:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strilt'}, {@fat=@flush='flush'}]}) [ 1347.188762][ T709] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 1347.493452][ T712] FAT-fs (loop5): Unrecognized mount option "check=strilt" or missing value 10:51:38 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x8, &(0x7f0000000740)=[{&(0x7f0000000200)="a495934c2247423de03c83b2891574cf85e6d42e565fa3f42e616b0274ba8b7167717334acfbfe180659946da7c097207ca8f910b41ed5be46305d35e9d2e52959cffada3ba278bf8ecb78827815fc4ce90b95b7fc6a2e1bfc4669de111658ba01b99c9f5f226bbae3c667014ff1c195d5fe5179c64ebc32c03015091a33462801bbdf6e03598c1067ee38b92a1c3080ab59a4755e76ef05e92b845d365e75ad1f26b41a1af19e841e57d151e5598f58d7e2f4e0c6d657b1b22ab7b8023dab96c99d0c79bf9b9d12", 0xc8, 0x105}, {&(0x7f0000000300)="0854179a23a91bddc7455b28cd759bbc9b3c205b3bced9c6f3041e98fd16407e2b7835e79722a9f0f3a09e341e0214003022842deb250ff3807736f7284cf770ba3c22cdcb8b2e503de1c4769f2786b41f5280d992d49078e2842de94369822d62cbb775645b046f3f64c0ccba02b28d0b10b3094fe9241ab3b2c23e95f360facc55217a5e12b89f21bdfbbd5b1016e78e2f0a12cea9238c401cdf377c05b0659033f72b22456d5154f3b0b68a7b2631400ebddc763acdee1f7e021799c3db94f0ed3263f7", 0xc5, 0x3}, {&(0x7f0000000400)="0160f73650d74873dd004c75999a8c3729a791769519a08b8cd4682e4c14b6d96cd8017ba154752b228d01f8b90b2952ac63fef8fbace8534e307377e74df158e7bfeac3b0e90a980bda149e7f9180894622f72417e3ebbc01333e975715804c194b9d63444ba4bd7cca00ccbf84f72b68fce8d361dba3e6bf9ee9b7c7c4f0afa13e22ca7fa0782ca4b45d23a9f22823b3247f247df78555813ef59cc69e60172745d21a3fb8ae61c6db39c6a4bf32f7", 0xb0, 0x200}, {&(0x7f00000004c0)="66c4b1e90c24dd063989f446ef9c64b73e4e3b51abd3708de0f6eb15e48eae06fd0b8e8fb4d76aa8e477249a3c2ef544299e02bffcb448d606242041f52d939abd6a2a230950e841f393d66e2b8fab238522195e39b56dfdeb6c8dee4c42778eda46b653abb0e5f12b612e15f43b0c466f9bd0309b06776e42d653f468a2315de3be1602d33f6f7aae1fdd66fe057564b51fac31126921d893198f380e5ff99ef40599fbb6eff5366649ab3f32d48a401f8a0fe93d6f0fa4f12d92440a21fb6e2ff5b785c1c2a2c2319af44c207641f8e6eff8235259416a89042b1f973a9cd5bf912469051af5984fe01b609e52c1", 0xef, 0x8001}, {&(0x7f00000005c0)="67c3fe9374a045836fcc2c6743f351f9b2d6ead219ea91a9fe59452820034c2afdaa433069bd68efe68f8c1d16", 0x2d, 0x3}, {&(0x7f0000000600)="96bd21839775ed13bc9e1ad32b11d9ef51b293514998de667fc96e4a88932f30f5fe7c7dbfd81edce648e5dca2ee5f2b90a6edbddb2544d659f6107e14", 0x3d}, {&(0x7f0000000640)="86d233e22deba290f1610c205d51b4c1f0c3e05290f294731761b244196c2ad2de9405ead93356420fcb9962fdcc0590df4ca3c36b82d0c9696781813cf9ea699f3388ed189dc8dcdec5dfbd605ea94ed6249f16dbe8a56ccfe6ba3644897028aec3ae136e05c1", 0x67, 0x80000000}, {&(0x7f00000006c0)="d74615aa4101554cb414292f4576e95e11b5e98e61189074f8fe4c5a53f462f25cfd213150a9cbcb084937311c10833c8bb05e6f5c4ee28537c576ffa93093b6200919d0a48b4dc82ae3a895611c4d09397f4539d5961739120dc3ec3f5f", 0x5e, 0xf2cc}], 0x8800, &(0x7f0000000800)='cifs.spnego\x00') request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)='/\x00', r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000840)=0x5, &(0x7f0000000880)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000008c0)={0x0, 0x87, "f0b681ec7828289716b4b50c8e46dfd6d655f6e8e5ed2ccdc62db13b5b448683ef1eee180210c056ef5db7b6a9f8101640a0bd4ae46edf43fff6f1d300ec04d0fa7a7e722a16851dbef9613789eb942747862a81021e8e1c249f9094a6aad97a91188fe9af3783d51ae585c37323ce3a7c825ac8a5dfc5c7613cb32ad3d69b737f72db996c30d5"}, &(0x7f0000000980)=0x8f) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0xfffffffeffffffff, @mcast1, 0x1}}}, 0x84) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1347.751897][ T731] ceph: device name is missing path (no : separator in /dev/loop0) [ 1347.760453][ T712] FAT-fs (loop5): Unrecognized mount option "check=strilt" or missing value 10:51:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240001, 0x0) close(r0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x101}, 0x0) getitimer(0x0, &(0x7f0000000100)) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'veth0_to_bridge\x00', @ifru_hwaddr=@random="c153cb93dacb"}}) 10:51:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=striot'}, {@fat=@flush='flush'}]}) [ 1348.068780][ T740] FAT-fs (loop5): Unrecognized mount option "check=striot" or missing value [ 1348.151782][ T740] FAT-fs (loop5): Unrecognized mount option "check=striot" or missing value 10:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a07042d7aab48ef06f25d29ca5e50bcf70d096afd5ac8aa5fb60bbcceee9b7e82283d8b6c7e65ec300828c573362ca25a5ea1b8288db7e968292664250bdaa394ed590609fd59e903ebc48e1050098bf870805635da30bf489c339930b6aa916059bb12e00fdcecd2f4bb4fb8f0a46a77886343ce9aab60691d0b68f02ddc969bd42f371a5d79aa67e082649c6d646536ce6558a7428b44e248c90fd058dd5166cac294125672e87f33c1b20d466029622ea3cb3ac8de514c848d9f2ae3203eabb522572d943b806d24f24c47ff43d22ab7504980d6d12f7b0f4fb82ebd313c75d9e304ca32b06faa2082d6274dd4478cafee12687cbdcdd99a20d13436488485fd09634284ca198345bb3674dedea81449910a7edb501827e0dac63096327bf15e30c58713aa679394df68bfc2b1b3af123d09380913527373e75f7") get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x2) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) 10:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfbffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:38 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0x80044326, &(0x7f0000000080)={0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001340)=ANY=[@ANYBLOB="00fb150708ec17b5a813aac443dbd29751368e43100e6258a1ef94306316553213a1338941bba846c2b7916286085c5ee83d7ba2665f19a1b082826b04152b8b21404b2d39d1aa67e5ecd3f44c866baea9733d87de68e88f23bc50911bf90ad8a63509890bf39ab1b0741f4872aa1011ebc7617315c1c72b798e2f14f1837d395a35e8450c09d808bd78d49aea0efb1cb0e13795a498e530a6f9baf369c4b878df96c73f348c8362f553efe657baac71e13ad31f5e1f491e84a2492cec98b3ec158d96e1c6334015b9464236246a51a917b1d8b07a27549c64456d593df584caf442a69055d400e3ddb815a5ad77840c5067251806df2cf3199056304b33e3d9dcb31715cd7bb1ff468ab45f3757293f63417182c30ef8550d7abc3734d1c580ff72964abf378a964077accde29066ca9a92a7d95a535ea20365c513a1395f2c55b24a1553843418d4cb3e5a4cec46b76ca96cc4ee0775edb7e1200b88fe5f2d8969461544628a699fe49e44de4bcce0209b73e44b1fda5ebfb6af40cecdc1804dc9c66cf301e255db5fae663928517bc88df080c58e1d7a68f38ce61c866b05726ea0849995156dd23efe89bb0debc23dfe715bc19111faa181be6c60c1475019f16e86a8cb8287ce36d90e8e7cd5d26d2efa8d472628449b67ef07d92fc6ade337ab8274a7e1638889c343a225641b897f0a316124fb40db88c735b6598f22de6b663242bc6018273f48dbadda3d24e46c0a9229719de9f943fb09dff7c11d2cc3e644dcab5278ec34b3c940f6259114d93d4dee35c5ba4503f3e15ab11bc076862a042b5a1b94bf6483e9ed7ec1d3539a34631cec1ec1e3ca813a6a278ace2c6e96837a961a1fb1fbbdf3a2da35ed709a967c23a7bb2b583415015a347de0825325b49ff4669d16501936492b2ca9bdc96b2ccc0ca393d85ecbb37b65b372bb14bb295270f603663ce7d96d88351578aff60b14b4dc33507fec8225382a22d01a83c6e692f746887d4e5c43c16ec1ca301670d232177b64834870f7fb15fe4aca920bb52f0756740696202ee5bd6f02d916d44b778f1acd501b5ad7885c437d2d085a9e43b151be3ebde586f193cb6f1ff063ca705db18bc4518bdae5ba706b347460c652b17a4dd1c56a8656303b79207431a0d8cf0474606b3147b6be598df0bfc4c019d3bb6992216418a3735aa8a158dfbe6b289b9e30e4574e35251594cf1dd0589d866baf01deceeb644b9829b9929366ee0f9df0599272eb28996e32f2c4685a346006e456b3ae3dfba30501f892c1fe17722a2d7f07fd966a02dc64ba70a857825c07debfb00125775f16b8179fc21c201c27d9a931c75daee4864770d7ccb5be7fbfc43ae177ebc41dc867af654fa7072e6a2ad39c29ba02781e0298fed7f020fcdde857852bc5d35ac46484f2e4867ebdf7d73995b49a97d849551e6081d9bde6309e67e630c7a9c75bcd393bf41cdb4222ac80cfcfdf28725237cfe037b3e462cb383390d313a91b937ff9b149333481ac0795f7edaf21be1f43524f3ade83107a87e8074d94cf40819d301624df4a98ddeccbb71ca5f42c3a905ffbe8029cd78ecde1ed456f75756df141aa5af53c0a91fdd9737bb7e5a846a109b053b193b1f6e1cd05e4ebd75d4d3872e8e9f96f0e9d54d28b796982fe97e65ca9ad81759d9d2e58da239255ce86c55138317bab1d916bfbaccfc30942e151233f2a90488eb2ab533f4ce70fa9a179e94a0dba2558163be7e29ca343f832cac2e3e2302a5a531fcac703c7d15391554bc32b81aee96809b56428be9d312577dfe9a556429378212aa98bb701d3c022c3a79597526cdcaf8be90b68f1cc977550ff21871421ca9ffbdc13914ee93d824d40b36aca60c74f80a487ce28a7665e120567793a8bf5b29eb526d26c90c0f859279ab16e9eddcba243dfd5f113bdafa68bb468919b571caab03d0d38bf9b5980c2c5595f4d62531f6cc72a2ae6e0a265a270ada6b65762c344f9d2e7202267163a502c809826564dfe4c9aa931ea3df837a802cd2b78307637a31cdcdda6383f3b6719a9113cce12af2859b76b6256e32190cf0216cd9349c998340ea16b9ae3b6a518a0e67e0c3dc62b74817edb933e51a5421a2c3d6cef961f974648f92a5c83e2faa35488d227c85e6dc9adb74cc5f41baddeb6c827bab68aa01eb4ea3d17a206c673696d2153f107399c881a30fa8f5c54171231179002d4d085ba3446dba0a728b57f4c9d3c249716096decd5812531d466a8481fd4ab695b29ed0beb50f68be63632622f475350bdabb6e6df59db0158979e3d45b1d30a899c4ce0f6ea9aa78fabb447d8eb799066808af66a3ab776aabb2b8596e3f27f7146be65da54afd5a52e53beed5ab1f31a90066475b65019d43cfb1f0f5e9a931cda2bcf1b541d17f39aab1743e792dc9748176d0633273d03f038df1dbb571f9ece255ca4003d16ccd99314a706c5817ddc5543754a376839ca96c84c1121b103d1ceb64e7c274b1450b88010f768ffa296de2e56d30a0457974082e0ac4a5ab43b4f730985f770c6ca6f21c3d4897a93e2ff060d7c41324f542515c1619fd817e33e01047a084a82ad2d4e19f92da518c8b885f62abdd0d183089e17653fec68699bc23899aca7dfbdcfb1fe83fd6a078d4f65ebd4f64dce79af548cd8d30b51916bd8a986ee7354c4744ec82ebd3bfc5534c231f60c21bcb1765442b4ff0ade50bd0d43abee22410b827a063a6bc1a818ac1c77dfbb29103024055ca3808460ab50ffbe9c510287731ac6c2523d70852f98da75a60885a98ef2c7c1f325a01556e471edc9f9809d51538bfe8a83824984afc8c24670ebbd8331f6d7ebff97699efebc59b09b63e8d1f0ed164a5dbc5a35bc0cae8625291840c8e8f6489b85dc803d166d913a23ae68d40f9590d5a4121f9ea5562a16c672dd98026b8d6cbd88344e99eac4225ad335d33252878c145995bed240551f4a65afea993daf19c5ec60c2e2e1790cb773260bdbc5dfc3adb51620e8882cb45a859685f76cb50d9e88bb778c7d8ddabcc037e6d0a77ee00da7daac9bd339e3428a66f58bdecb038dc1b78a7a9dd19e34d63cfe1490674c15144c3c938e69dcc289e954a14fb2a4c7ea9624986d6e6ba15f4292534daff33e2f169230589a9ea99a26b05f78955dc60cd2108ec50f4e97315dd6cab33b838b21a04c4eaca53fa43cc8d6ea6ff109f4c807ea891c711b161a10411e5089de1a2870027373aac9709fe4f1ff4bb0de7a968504d860cb9d18c4c4570bd0892533cef4ed434a95cf3e14e747f2caedaf7373377c42a69441e3a005f23f08300eea9ade78c4e4212c5b246afe1f43733890e6284c0d4e67a0349a1e30fa91a6afbb5bca8f18b6ec7e634fb4a8ec88103977e90589296d809c7b25f5b749cbf52fa18088c28509bec02a11e64ca7314657f8f0e6dcb016db8465efb7b40f850c711b56793c80a45ba26fb8deda1579d053b57eb00e742d3b10bc80589b52254c1cab543afb106d64bb391b0f961f2c20ba45d09aef3cb6470df26d0e74788e35d1591c40944185d1300b49a7b1187fb24662dbdfae90fa9ac881afbe43dd25dbb2b20d75246169d79a2c463e169ec1d10d3fc5796fc010c4ac51e4b9aab352882063a92e60797e685147a6b78b19fff52a3a89b265db0c44156c8f6873467c4e6ff8f823ff3e881780ff66d1fbca2a08c87888989bd2748084152d1557146aa13093c5a234fb937491b974620627422c2b8b3b99e1fdaaf1102dcb24c33e7c5db54b9787abe05483470f59bdf822d638b3b8d6cf21ac4a2c19945fe4189f2ebe5ab18daeb91c053625e915d951f2be9ed15d7c195c1efab1131695c3baa0f43c7e09cb9f9897a1e2959653064f070733eaa567ccc7789e48217c7102df3e9e0d2d621f7c36c37599899859639a534491c29310a6bb32122305074747bb4280cbc85aae18723df9d75d516a0460928fc9a29d48320d91d0d479fa6ed991634eb5103c5558a9c85baf6d467794192349af4f2d35b9bd2589cd0082a47c813e5582814cdbd60111814ce952356652e23786433700e2ac1cb0a42d9a10a8ef4c530922f1e88a0c0e7c3df123f91e15a2c5481bc618c97b94c6318c567dcc6ed6b0675ffa7f29dc2c937a2f241413178e2b2bd1298313c951749666e7144bfc0153e5224d964e9306ce76873dfe5e045c13674e40d9dabc0883a66bc00845d4e2986d5a2d280b31120a781463ca3eb042b12eb4670e55c906173e5dba8b0a4f1bfd36d46b2e2951d0375e723263beaa1184f5051d49fb2c4d9efaff794f0d721f5fb5ac180d4d27608db493bee6215c3413d481470abd8da0780a94ddaa065686deac75f7d744427af58b0d950905f8bd8409fae0d745945f0f68a1db55ec0da7581a22bb6ecafa43f6bad84929569500f19be55d2b8967fcac49cd9911784378bee93951ac244415f34bd073d82746b01d6048e86a584b1dd3288fd5dda4d2672be5acc5f57843fafd1878320d08e56dccdba2e9ade505e870a8e6be8d875993dd9a24c94c83525268f496cdb8101527091c5daae631200787528cb55255726efe43fa14e30dd54f7c155fe0230e6c170fc4f996c60909dc031aa5e0878e7c2c9f66794beeba351e895e4db677832d2653b0eeaa3a4fd69bfc50f2d1177b5dd9d0dfa693cc02173283c4e41453a0ff31bd31122832696b2111a0cb2982a0c2507191de4ce6a3552e820da0e7e4fa0e5db9c952dcc39ebde0c216087f97e94397cab26c1a5d0d080af99900fa3fef3f51381bae19122afc0d67fcc11f90e49916ccb9f594759ec761d3099b389d710ad34161878183b9b514ea6d453f4c6a8a94662d9c9e411320a7cc406f066af7c71b167a13e27fb29eccc7fe9b1daf8e473af04d277ec0aff6873559fb1b25df6a901a20d124acf99f02f6958ea675a75c68302c0d4635f2409d45787685d467f838b71a0a13de5fa29c81086bdcac91e51d7f6fbe79bfa3359c56333fbaf49e1ca7587190fd5fb70ba9b5f04661027485810c75fe85f9ce56a412848ef1301bd870401e207f6d880a9bd9ef84ec5a2883979f175f3b34637c76992604956832e2737e26f8eda2b0a96c6ce0c82bf133150b948e348006146ff43f34496b3d41fac88cd0d0b5168a5aa704f9135008b20e9f06e434bb67398a8ac2fabaa741ed19aceb4d010051023e3f6b67e7453ff3f8e97fb7585ec5c533aba0f8024f4445270f9e600e73e4d573300f6d1cc4f2779e1f361fe682ac7af69486a047c474458f39d6d5aa530827aba3d002f20c946857287a53717d49f00f934ec70967cdbb5879c97915779e810f13c5d44e542aa6cf231e63dfff8c2159a0b4f93b79e592ffb2f821596c5ec58ca6453df2cc414d32f9427d3bdc80b109749e4bbdfe72189b8e9e6a1fe4b719d5ddf79e3ae146a289d6b43b33048d42d886b038cfa7fac63f935c98ad26443e407f903f068c23e45f82daf871e6a7d7cf33cbba963faf1f5a68bc83386fd0ddb06c45310660e79a1acaa732639cb82ebdde6be80e66f107e3ccd1190d6624d25a9c2b8d243c48043e8a3ec999e8a4a630c04d0b4ecc3f4d51b2b3d1931cfd83a6f6c2a8779a3988dcf2c20a7b6b81ece06dca10685bb332c9d73be439f9aca9875d9148bfd8a90d5b5bf3cb6920f1cf887ead6b3b8f7e9f3b998a01d5f537ff04f901940656d15850bea76517568bbf28dc5435dbb84bf1c2e69e31465fb22aee209e4f17ea072dcdef00209f191b554cc100405917acabde4d1a13a1e7d520b4000a2df132a6ce80cbbbabb0"], 0x1015, 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000001300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000012c0)={&(0x7f00000001c0)={0x54, r2, 0x704, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x14e6, 0x200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stript'}, {@fat=@flush='flush'}]}) 10:51:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x280, r2, 0x800, 0x70bd30, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffeffffffff}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @empty, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3f, @loopback, 0xfffffffffffff000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80000000, @loopback, 0xb9d6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @remote, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa475}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaed}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 10:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfcfdffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:38 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x200240) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x480) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) tkill(r0, 0x17) getsockopt$rose(r1, 0x104, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1348.482970][ T766] FAT-fs (loop5): Unrecognized mount option "check=stript" or missing value 10:51:39 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x201fe, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r2, 0xc00, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x48}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 10:51:39 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/255, &(0x7f0000000000)=0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:39 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400001, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x162) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1348.624833][ T766] FAT-fs (loop5): Unrecognized mount option "check=stript" or missing value [ 1348.648536][ T776] IPVS: ftp: loaded support on port[0] = 21 10:51:39 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@local, @multicast2, 0x1, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @broadcast, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x24) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strist'}, {@fat=@flush='flush'}]}) [ 1348.815974][ T776] chnl_net:caif_netlink_parms(): no params data found 10:51:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000000280)=""/253, 0xfd}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000200)=""/8, 0x8}], 0x5, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000600), &(0x7f0000000640)=0x10, 0x80000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000680)={'icmp\x00'}, &(0x7f00000006c0)=0x1e) 10:51:39 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x48900, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfeffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x9, 0x5}) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1348.966627][ T804] FAT-fs (loop5): Unrecognized mount option "check=strist" or missing value [ 1349.011517][ T776] bridge0: port 1(bridge_slave_0) entered blocking state [ 1349.033381][ T776] bridge0: port 1(bridge_slave_0) entered disabled state [ 1349.052795][ T776] device bridge_slave_0 entered promiscuous mode [ 1349.073082][ T776] bridge0: port 2(bridge_slave_1) entered blocking state [ 1349.088703][ T776] bridge0: port 2(bridge_slave_1) entered disabled state [ 1349.109752][ T776] device bridge_slave_1 entered promiscuous mode 10:51:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=striut'}, {@fat=@flush='flush'}]}) [ 1349.227225][ T776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1349.273556][ T776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1349.318684][ T822] FAT-fs (loop5): Unrecognized mount option "check=striut" or missing value [ 1349.352734][ T776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1349.373291][ T776] team0: Port device team_slave_0 added [ 1349.386683][ T776] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1349.427957][ T776] team0: Port device team_slave_1 added [ 1349.434389][ T776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1349.467479][ T776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1349.543810][ T776] device hsr_slave_0 entered promiscuous mode [ 1349.610318][ T776] device hsr_slave_1 entered promiscuous mode [ 1349.650695][ T776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1349.658533][ T776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1349.700598][ T776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1349.802193][ T776] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1349.809003][ T776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1349.833912][ T776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1349.853456][ T776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1349.870746][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1349.881832][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1349.889727][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1349.923458][ T776] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1349.930933][ T776] 8021q: adding VLAN 0 to HW filter on device team0 [ 1349.953792][ T776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1349.970223][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1349.978974][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1350.000870][T17968] bridge0: port 1(bridge_slave_0) entered blocking state [ 1350.007994][T17968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1350.033133][ T776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1350.041399][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1350.070935][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1350.079647][T30256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1350.116770][T30256] bridge0: port 2(bridge_slave_1) entered blocking state [ 1350.123928][T30256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1350.142992][ T776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1350.160106][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1350.193550][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1350.202871][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1350.223177][ T776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1350.240012][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1350.247832][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1350.270755][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1350.281652][ T776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1350.290124][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1350.298427][T17968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1350.331636][ T776] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1350.338503][ T776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1350.357094][ T776] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1350.369703][ T776] 8021q: adding VLAN 0 to HW filter on device batadv0 10:51:40 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getegid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fcntl$setown(r1, 0x8, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) 10:51:40 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000040)="0adc1f023c123f3188a070") 10:51:40 executing program 3: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @tick=0x6, 0x8, {0x3, 0x7}, 0x2, 0x1, 0xffff}) creat(&(0x7f0000000000)='./file0\x00', 0x100) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) accept4$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = msgget(0x0, 0x90) msgctl$IPC_RMID(r2, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:51:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f000000000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strixt'}, {@fat=@flush='flush'}]}) 10:51:41 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1350.552585][ T833] FAT-fs (loop5): Unrecognized mount option "check=strixt" or missing value 10:51:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000200)={0x7fffffff, 0x1f, 0x101, 0x2, 0x17, 0x6}) tkill(r0, 0x17) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000240)={{0x0, @name="7cb32dbacc693816b7578aefb0266f9c23ad071c7716458cf93d72e7338e6f54"}, 0x8, 0x3, 0x81}) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x4}}, 0x18) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shmget(0x0, 0x3000, 0x842, &(0x7f0000ffb000/0x3000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:41 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$llc(r0, &(0x7f0000000080)={0x1a, 0xffff, 0x0, 0x5, 0x80, 0x188, @random="4c0645b01db9"}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x360) r1 = pkey_alloc(0x0, 0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x2080, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000240)={0x3, r3}) pkey_free(r1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000140)=""/51, &(0x7f0000000180)=0x33) 10:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="5e55e8161b1fc2344ddb37ead335453701fb5999b762fc2b381abb56ef57850f1250971976473e165504076d7081359749c404e359be2d0477134a3a71f40e90b634b9650ebf7588806a702a5468fca591ce39", 0x53, 0x3ff}], 0x10, &(0x7f0000000400)={[{@errors_continue='errors=continue'}, {@replayonly='replayonly'}, {@data_journal='data=journal'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@hash_rupasov='hash=rupasov'}, {@noquota='noquota'}, {@nolargeio='nolargeio'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vfio/vfio\x00'}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/vfio/vfio\x00'}}, {@fsname={'fsname', 0x3d, '({ppp0nodevsystem)\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fsname={'fsname', 0x3d, 'ip6gre0\x00'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, ':GPL,eth0vmnet1,md5sum^loH\xdfvmnet1eth0+!:'}}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'ip6gre0\x00', 0x6f8000000000000}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)=0x1) [ 1350.783493][ T833] FAT-fs (loop5): Unrecognized mount option "check=strixt" or missing value 10:51:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stric\n'}, {@fat=@flush='flush'}]}) 10:51:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'vlan0\x00', 0x3}, 0x18) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1351.008056][ T864] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 1351.008056][ T864] 10:51:41 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) ptrace$getenv(0x4201, r3, 0x7, &(0x7f00000001c0)) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000140)) 10:51:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xe, r0, 0x1002, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/250) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000880)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x5fb8, 0x80001) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000700)={0xfffffffffffff8d9, 0x5}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r8, &(0x7f0000000280)={'syz1\x00', {0x3f, 0xc1, 0x89b, 0x6960}, 0x7, [0x1, 0x8, 0x1f, 0x400, 0x5, 0x2, 0x4, 0x2, 0x7, 0x6, 0xff, 0x5, 0x6, 0x0, 0x8001, 0x7ff, 0x8001, 0x500000000000, 0x328fa281, 0x532aafb9, 0x3ff, 0x4, 0x44c6, 0x8001, 0x88, 0x1, 0x845, 0x20, 0x7fffffff, 0x7, 0xe7, 0x5, 0x100000000, 0x80000001, 0x800, 0x101, 0x6, 0x0, 0x2, 0x4, 0x8, 0x5ca8, 0x200, 0x7d, 0xc48b, 0xff, 0x5, 0x2, 0x3, 0xffffffff, 0x1, 0x4, 0x80000001, 0x6, 0xfffffffffffffbff, 0x2, 0x399, 0xedb9, 0xfff, 0xfffffffffffffffd, 0x9, 0x3, 0x100000000, 0x1], [0x9, 0x1, 0x200, 0x7fffffff, 0x5627, 0x6, 0x9, 0x22, 0x9, 0x200, 0x4, 0x4, 0x10000, 0x0, 0x2, 0x7fff, 0x1, 0x6, 0x6, 0xffffffff, 0xff, 0x4, 0xca, 0x10001, 0x9, 0x2, 0x6, 0x1ff, 0xc20, 0x5, 0x6, 0x1, 0x7, 0x4, 0x1000, 0xf3, 0xbaf, 0x3, 0x5, 0xf8, 0x5, 0x9, 0x4, 0x69a, 0x3, 0x8, 0x101, 0x0, 0x1, 0x219, 0xfffffffffffff39a, 0x3, 0x81, 0x40, 0x5, 0x1, 0x7, 0x1000, 0x7, 0x10000000000, 0x3, 0x81, 0x6, 0x7], [0x401, 0x7fffffff, 0x0, 0x263, 0xffffffffffff7fff, 0x30f, 0xfffffffffffffff7, 0x3f, 0x2, 0x2, 0x8, 0xfffffffffffffffa, 0x1, 0x9, 0x2, 0x3, 0x9, 0x40, 0x7, 0x3, 0x1, 0x5, 0x69, 0x7fff, 0x0, 0x9, 0xfffffffffffffffd, 0x9, 0x7, 0xffff, 0x8, 0x392, 0xffffffffffffffc0, 0x200, 0x0, 0xfffffffffffffff9, 0x800, 0x9, 0x2, 0x2, 0x508, 0x1ff, 0x2, 0xfffffffffffffd6e, 0xa4d, 0x101, 0x81, 0x6, 0x3, 0x7, 0x6000000000, 0x4, 0x200000000000000, 0x0, 0x1b, 0x3, 0x1ff, 0x7, 0x6, 0x2, 0xafe0, 0x0, 0x243, 0x76], [0x9, 0x6, 0x8, 0x3, 0x80, 0x7, 0x346, 0xffffffffffffffe5, 0x800, 0x20, 0x42d, 0x3, 0x7, 0x2, 0x200, 0xb1de, 0x7fffffff, 0x8, 0xc3, 0x4818, 0x7, 0x1000, 0x1, 0x3, 0x1, 0x8, 0x9, 0x8a, 0x2, 0x6c1, 0x1, 0xacb4, 0xff, 0x6, 0x4, 0x5, 0x8e, 0x1, 0x80000000, 0x3, 0xff, 0x80, 0x5, 0xbb7, 0x3f, 0x1, 0xfffffffffffffffb, 0x6, 0x6, 0x5, 0xf96, 0x3f, 0x0, 0x10001, 0x5, 0x10000, 0xe587, 0x20, 0x4, 0x4, 0x20, 0x9, 0x181, 0x800]}, 0x45c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0040, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x4, 0x7, 0x401}, &(0x7f0000000840)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000980)={r9, 0xd1, "22697d6c1f77179733726a6d038f7414cc4ca5f9cb87931d71594d3728873614fb7b648acd00e340ff498d8729709b26571914063e46f7fbfbdf0f80c1fd99c2e369ba890f541eccf2107f89542b67ec8022c7adb39d3149758f61361de2b8a6593659a458f94260d5aab6bce8bda1646dae5b1095520a774e55c00a2464486978edee3c6489bb0f92deaf963f9eb90e2b7e251e22347482a8798cb2c5695bcb76f44633df92bfe4d109c74bcf828f72a038d6600697fa30d5dade097ddb469b9590152951249886724aff68a7f4e1b732"}, &(0x7f00000008c0)=0xd9) 10:51:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x1000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x45) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xf}) tkill(r0, 0x17) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x8, 0x450801) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) finit_module(r1, &(0x7f0000000200)='vboxnet1\x00', 0x2) [ 1351.228918][ T886] FAT-fs (loop5): Unrecognized mount option "check=stric [ 1351.228918][ T886] " or missing value [ 1351.234042][ T869] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 1351.234042][ T869] 10:51:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:41 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000001680)="0cc93ed5c1baf3eaa6d762acd48cc8cc29f1b9b2e7f02ea41d50aed71519344ad422a0b391881fe2413ccc8155b4bf60e3bd6859215cf66aee710637c72fc7db", 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001600)='/dev/snd/pcmC#D#c\x00', 0xe, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000001640)=[@timestamp, @window={0x3, 0x93, 0x8}, @sack_perm], 0x3) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x8, &(0x7f0000001540)=[{&(0x7f0000000100)="9d521388e95bb44574283514cacf07095c1e5dadde05afc62abe6abe66ec25d797434ed9e3e3a3bda24f8fa58029ffd62df0ca86102f5b24c1a2875320ea55cbdc54a3a5ba7977ec6884a9ebc31636541e21b680c490af92f9c2ad1d63effe624b03e9f394cbf64e3114e0b3f1a2e6d685b69be9b0a76cb113faa382b227d3353c088a24e369586f74494fc32f97df0ec279d9a0dd1fa841b29d72910571ebb0b0f43297c64cfbb4b2dd45ca173ac2304a5c2bb0f006c5f1d20a7b5b0f386399e23dc727341293a89291d2408f3c65", 0xcf, 0x7f}, {&(0x7f0000000200)="116822a75d544177c0ddb9442fc24a4a0482b3abbc38cb0f3d3abe3d240f23922daed23053bb9591bdb19a9f24f5acc21899ea7a9225713e9bbc8d78f26b5107512e87e77bb6dfcb17915e3e6b9b2799c9fcea63101d30439887e529f0272f6b258d3c14efa590504cd3e460bfd45fae82168b9e6e3fad8918b78b8d78f0", 0x7e, 0x417}, {&(0x7f0000000280)="8d39dd0c6f1b15bfa44a5ac793aa2e14b84f0b576416018d97f519c30db0cfeb4d9800d65ba4b5fc6748b40991729d5bb6a778b5794b65fd014382a2243979fa298145efd956a076e2d566b9c188ea316a634e73c1b2d44b6ec5501a96eab9a25636a398ff0a131e21b6ccbbb8415e581f8cee5af3a6f06abc3192cf2d6717c7889f40f3c3492c34b8fedb9b7af46ae972cbd2f5b6cad2fbdecee774351e9a456886743ae96fbf5cdc1d138520ae506167fa8502a2824e9b10806b3328e071517c700b66c1b0cd73b90e75d7973ec82c0cedc4abee36fe151c99a20d3694b472cbb72c36d96da5e5484b2b8511e2e70f1da7f4981c471c1b8120ee69c8a60f4adc2c4074e92c3533d62378a912aa306e80ebe7bc111fe2407d0f08c0b3b982c5580728ee3b07d3a3dd279b99ec0c86fcdc171f1006b6c8779fef9bd4f4e63d79af594c322ef038ce82aa2e46b95a8e971bdf010a8089e89a388ff2c9a9bfeb35355457e33eb70005604f7841bd7dc13f59f220533f6cbb2719c5397ee38c779a60a9b1d1c34c1565b30bf5c1660d76da40623f1d136c8bdfd12b90e00c66a41bdda5629941b17e85d92398ffaff84fe5a193366540af609166577922be8347339e2f21ba15352be02de2c1fb708e9ede6ffeb540e2712fdfdbdbb6d22cd9b5890ac631f46e39800297d0455e4602a4f1ad8af45146fdffd2931a7b7e41a674a5c0b847198dc90a35b46c9a808f3ae4aa076aa532e03a3386625e0bf45ff2764700df29525738b8ac3c687219dee4fd1b4d3d3018166a73f831193b8b3f7d5dd2d0c078dee565654b8d2a8e0a14a16f56313be6c423ed9f263160eed16cccbc1bd1f9eb702596488de493578674d7d4a48540abbbf93f4598fb791285f18d680ed859c87bf8f569236fcececaf081e72d41d95f2a1d294a16a835ae19fadf079f5b85521974b4e26db538e55169f7980f7f2b19244b16fded4a293e2fe9699ba61b452b366f54ce8248331331641cdc66c08c89156005a0e712bfb2ef638855267eb0f2798a0fa6e7deb77631c796c22854dcbbe8be40355ed17f447b7de0470c7821c4dec10559dbf0a6a09b2d9107dba045bbea9cdc641ab620a0c261018b611b12d066e2aeaded95d835a332281f8234c58b1889554dd446de76a9ae9357c9d279740a86bb50bb445c9f4d6e278c7a7ac55994260180e76b7b9357b023ec4c8271b0cff158217649aa09017c9c3a3d07b8b5fd9008d6c69ced530a3ff69c2dabae2ee7c3cce322bf9613ff92778a4526f76ace32c06c08130ba2c3b12efa97868e0b8d1b56f7ccc1d77b68748877237e5c8fd2a25d4e1bfda8028e11542dcd63d60e57db4b1c5e3cc36afbacaaa8f4983b996ba22a7be84781b1f7bedbb73d10715e4d61756b53f3078018fdd9629588bdce05e515ef77136e9883986bb2a0ceb775fd9a3dc60f82697ff473ccc6e9a0ae87058e2196c03369c95e1f74c4a60bc2ffd01fc7bc91fd781b1051ffdffb5fd052b2d8128e89c84cab617ce8b1294965b9f9520a58e5a58b3dbcac52840453c7cbba07858ee3d6c0dae0f3e2cd4c32c2dfe75d3037355305fc239195cef3b628a4900a25df84d4549e69f3f2e33b1c310b0d3548b4132e0f0632ef3d11e96adcc7455136c5143cfb22527cef4a5b059fd64f34980cfa32a116b76521842bd26d522f7bbb7c292db0a8e73430a4481c6acdb569ebeb33ae542e7666e5f8b20e0f92089721e318d74f495c8915b9804e61b791600b4eebb6164ca278a509f8166f9c7c77ab8c1389a2217af80479be1bdbd643b9c782a4b0f8bf017a307b31cbe7dbc014972a1038c099685d0f72e12fcbe5f6595ca3dff3479b2d7bfcdb843295d75fd5c0afcf50af677e98a7265dac5149dcc27ef96c403e7d72f83f100605054e783a88692a65e906ba9df45ffc2618a58cbf61617f8a765c0772fbbe6d92edac7bc3c14bee55f3c85d241cf6ea05868e873fb812745c0af7d19112751800a74a9563831dfbf1a4b9b5c54606e363dee64d01a2f20a70db48907a0869c4205e33fc51b57f7775c6f8c6db516d079d823d44879d31c6d337b124846f6dab01d2675dbe3fb18821025f6e6c0212a4613df655d47b44a3aeeb4edbd4135ae078b830ea52cd1361f658dafdd1733d908622fdb8d26f784eea040a95037028f81aabad79a108e27f4cb287d155a7fdde07da3fb70c30f667d4a3bc461306030b1dc8368821d444eb61a53e59093239ebf691e339d54113a2d7d1c86558fb3caf1b7b572ff2b1f60cdad9c215ddaadfdebd7b02e8b50097eb94e4de7a8763deffabad1d34ae562194e853d57c7c36a1c92f91bdcc43805348667004195c041855bb58396799cd41dac0076b74b9433bbe7ebaa19c9fbb68c3862f6066074a4b5aaa2f99edd38f85c8ca4bbc3c7247559c87ff45912d89ead37d71e9895baa44232f411347696622061b72a1a51768aa8add0ddf9da67352df9728344eab7dec7d802982488c9a8f809ed13ecbcb1e6e607f4f0864825ec746020c103f1e559f0ffdd95179734f98a6fe93ec3ec6a7b94462e86117648c3c91d47b28edb64e5a0cee99e2d6d8f048ceb61d00455bcd87516cd55a97946fbffb01ad48b7ff132b4f5b920d5ae562559c45f84cc069d1b9588af2be11f67456a6059ada3d4658dcabc6993c1680e011cfac2d4d3c89fa450dcb91a47791523515dc8481507857bbd45e07f1938cf34fa3f7ceef9dc18362c4a70435fbe5933982193e7963b4ca4941c3cc33db2509e6cead8ceafd5a6647717250bc584e340e103e26532e3730b4e789337b095378773fc645ce0da652944aa9bec952007cdb7e10134333b78c80ab3127a24220c46e448351ddf995b260505c667783ea7ea4005ce661b8d434e38fbfb34c5a1902d53d0cfbd3eb908b5d3c923b1dd817a5156cdeb0b870ad3353ba16ca461f5715145d9333ea94f0c9f2bc49e5efb7521c93f7b904f9d458b6ae000a9cbfac64a8d1b654dbab192b3ca3b171594bdfc95eb040a14f8d4f3091c9d404386b5f19d9f4a2588c6b30e54337e385055048477647e573687360428c0563d60219c54cd63e96bb1bdd8b83b143b2654141c7d4a0962675bf334798fe327d3ffe3427addb9f145bdc54570e94a907bdc6b4e9dcbcf47ab28b0671613866f31f90846aae70c9f76414a3d065d9f9e47947ffbf89a6c0ddb0ca5f2b12bea84fa3e325621f42569c867c88fd76f34bfe66d3c441fe8988f474e4b7e543e00c0b7ff5534a1370476e4c1822d3ff29d16a8f054579e304d552aef6842f95d5af8c7ea582873f39ac31df7f55cfd858be31c7f667ed92aaf5ac86c7829612dd4773e5cc2e7b51e29d31c8f7cfc4f3c7172e4f1301410b2ceed3c3641bc96fca4ba18bc3d3bf2f6204afd38d8d54f7ead62cbc654fd0ec566bc81e8179227f4050267d68dc29388f44fd0373aecf2ecade71383199ad350cd1404404d2dc9fae019f44739c2629293ddb1ec1809c185256bd70fd102b9c0382a5ae36199aafea3f6fa0fadd34c9ee8ca1a7ffc7906ca6463184c30715bde386a67be5641b2820ae58eb6adb8bb2d84ab8aba06820af74824f54d8de0bf559c470da00e03cc7c0350fca99afe94be45835815ee2114b8a527f5b3b4ea17f22808595a0465a03b4105b9d0b0e98f15b449b987d042b81291f594b47f883031ab8bd4422b30d5c5804f058693888b201ee79fd63c11748732da4d95d4f19faf5e2f91729afa3f9d756d7e29b6e1b44e069fbce9650ab55cc07dedca99cea6544cfe3608cfe3b884aa4edf60385a6e500b4fefc081669ec72fc990b6d1f2e45cb86fd02fc480786ddcae90ef7ddfe5506c2251bef1efe19426073f890536584da6ade2aac10b12ee2265af6db5d290591a6db311967fedee7cec575f04224aa10d3ff091b600a1d710a1d339e8954ebfb7a41c15971e7cd6bd214992c31af2b49ffbf78dee7001ee2f2c24e88008be6956d204c2f57efd071c7f3d57e838ba63f5e0ac088d0434ab27d710fe0a6fc124919e4993870ac34fd9889a29dca983fb238f566f7a916e92979c23c71aa17c55ab73f39cc202901a7566bc31dab36123af5635db54804f8547ead9a2da7628941632f113afdafcdca41e6dc2714511f193318f153c5e680055985835f30db231175ae63b55bd694467b6ce35ef01751dbad3ac67e9f284734e5e26639e97010e3fd4ff5d2c13bce9d0b19fd0f39e82a44da868937b98dc864e3eb36cc4f82c889893d6cb800079b050ee3c045ac4980705ac45caa3ce63e2f0d4c2d51197bb3ef0ed773b7ea8fd5fce2424ecd4bbe60bc3bbe4694361096ce0b178736535bd968241e80f87b0052759f62bf5eb39c8e683a1b5665ca07da10e067edb2b24c7932e1060a88183cea90e3023417f563e098ef95cafe5498cde35684f47d287d71896be495ce18588a6c79cd9b1b7ca07189ca923f1909e7e937b621057207f61a6a6f77c140c7948f4ad3dae8e8ce27850ac7f9d058950164de25dff1ebbf06ac64b5cb95f57e4710a05ea4cd7be233f6dccebad116c3b82f9936d4d61ce7a3183f54ab9e8895e79b74d8bf3fb552e465f3dc1579a576ba122574edb56b2a7dc9943fa91cdae20f5acf42c094d2b6b4c6976de9c96af4895240f204e745ec924a346f56cd721428583bc919ba4d7f5f473aed10d4bbbe706c9fe6f0392bcca1c522e257ad65924f53f64104a8da9bd83543474eca91a9aae279d0953e1d88b82d35436b35bd64a9eea8d5555830d75d5d4d32ea226a9336adf5ad17a0bd6be15f5adab0ee3ce621049ff7efb1262d54c67049e3c37ccf373b7d2ec8559ba76335deaa16c19709da59b02b8c9f88fead3679752fff928412470dbce3ba8fe5e0709eef61324104cafefd68c87dbb84ffb9e5591bc33f0c687189639b167893a78dae1b0887f13fc55f8604f9f28152f9dd0ea2b160e78d8e3c192172ece718dc25c923ee4f76554385540b5114cabd4a96fdac30fce2c06314b355c61fc4aedac63c46d09f254188cfceacd663d85d3d6df76e36d46c9a5b5c3e1e2f53a3bd9042448ae2e295f78d0e77b9e3007314f6e59fa96b8e67f25ab436e178d0f75d6462be81b307cb9845aff15d90dbea67082887f9a01672a4a3d8fcf503a771ac8b4c6b24a5a20dfa68329037fce5ec7ccb9e9a192044244c7cef0fb77f25048107bdea8ecadb3f7c22addadfee26093736cc70fa017c8c9ee3ea3a18183e51d477e017807fb818ce6fa32a0ff1fab0f3c5795f34b96086d9d1ad54815c46a539f58824caeeeadc9896d5ea56feb69318043158405b2291d929fd15a7096bf9786d644c8564f1287b1cd910f30a5bbb0e9de6edc3f347e577b921aa34fc3dd4d06aae4bc942267b2ad0047358234201f8a5b695f717e663dd712105a382f34a7b767dc1a20dbe6a5436d035fd5de4a58723831f590388595009b282656e4f2bf0de8b2449c54571764d2af7f6754b86ac24fccfa84b1efb54eb85a2f544d6c87cb23d98dec7122b9afddfa115af5027d1f3c5397cf860617d660718807027b18d42ee80f2c785d6749f723113605ac1ddb64b0439595b85e95f9c7d701e0cafc1656b10dc30bfe1358d8bbf8f704816af31c51202a2ea4b4e7c645142afaf66915220531023f546a7de71a444328274fa0066d2078d6aba13d31304b3ac995ef64de3db6f01f22b6b32da28a2469169a7afe7d97c85f6753ac22a95f3ae9a409c7e3cd64ef5344caf76b68973b1", 0x1000, 0x5}, {&(0x7f0000001280)="8c8132e49b59670e6f9bd5a98653d29d7f0826293df726ff950445445884207203f44bf89050f2a7e944fd82adeda70da979dd9cd55ebed47a380d7587db375546a806d58a0180bd163afa607360429f47715f8424b93179591c3306e9aaacceb234ad87f73bfd", 0x67, 0x94b3}, {&(0x7f0000001300)="57ef8cdec1fc81e43ca773e297ec802e783128d654aae358b7263f74cdb84125f4ca9950f90e4c0873b8eaed65b0f3a263850e8a81c337e2f4a1fb9deab7a5afe4b3800c9b4d279b2b322fed3a73544842c397ed29246a37037bb7eaf49ce2cce7ddc0aef3f2d9b5d094c3bededdec8e900e556cf240e09865e187c76759359dc5e4dded3986ee5e8d0615de718f", 0x8e}, {&(0x7f00000013c0)="e6b957f2b65cae1af652691ac9b986b065c502b3dadbdf942dc010e14f26539f2f6b8f7db3a8a50a84642b7068d2a144fd03a4539b699a", 0x37, 0x10001}, {&(0x7f0000001400)="bb114e097724d3a4797cc2d2d6d9fd59a3ff18339f1708585986ab4fd0a6295cb46ca397a984aa4db98c1c88e4572c385bb50edb323b349253a4b8de61a10f432f4cacd51a32982b5d31f2a5c65b1fcdc9f56a04db220e1d19d63d79df4f3b463ee4158526f582cb2cc31e3d6064b0a031145eb4e8663519e318072d4bbb998d0c75d8296d21b0df01f92bbce235c901897e", 0x92}, {&(0x7f00000014c0)="f768b547793e1f11ff897736ffd39a0e9ccec41e9a15fc6389f74897a799ca0a4380ec42482e30e93555efdf2668ee9485f523ec90010f6a682d51f21c2eb5a7600d7cedddbe395cfe23f801be", 0x4d}], 0x800, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 1351.381389][ T886] FAT-fs (loop5): Unrecognized mount option "check=stric [ 1351.381389][ T886] " or missing value 10:51:41 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpgid(r0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400140, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:42 executing program 3: socketpair$unix(0x1, 0x40000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8001, 0x12c, 0x0, 0x0, 0x0) 10:51:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=stric%'}, {@fat=@flush='flush'}]}) 10:51:42 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x2) fcntl$setown(r1, 0x8, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x100, 0x0) 10:51:42 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x4, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000240)={r1, 0xfffffffffffffffd}) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000280), 0x2) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond_slave_1\x00', 0xe100}) sendto(r3, &(0x7f0000000040)="1c8eb8", 0x3, 0x20000000, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x4, 0x2, 0x1, {0xa, 0x4e22, 0x2, @mcast2, 0x200}}}, 0x80) [ 1351.665063][ T914] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 10:51:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r1, 0x80000) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000280)=""/4096) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffff0700, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1351.764847][ T928] FAT-fs (loop5): Unrecognized mount option "check=stric%" or missing value 10:51:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 1351.813668][ T928] FAT-fs (loop5): Unrecognized mount option "check=stric%" or missing value 10:51:42 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x7fffffff, 0x0, 'queue0\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000740)=@v2={0x5, 0x0, 0x8, 0x81}, 0xa, 0x2) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) poll(&(0x7f0000000380)=[{r4}], 0x1, 0x7) chdir(&(0x7f00000003c0)='./file0\x00') wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="e7977097479ae6582ed6150e4068bb0d56ef47ab21ddb9973d8be727ff9235bc205424dc6bc4d78748f9b112be5ac8453ada1386421069fad510657ec00695ed5b9fd256b89cb505ed43a774f477f839bbefa50ef3bc1698421098b5ea5eb0b129be4c0629ceb99521e00b2ee6b58e9c0ca8880cb68ac32b553f9c2af83e61ee09bc0d2003ce2e1de5e856c1c61ca6835cdd06d62fd276e72511acd686e983391da615061547b41dde00a0804e7b95ed7c83a704e0708a5288c90a31e18481776a876d590db9a01446bde0ed7bb1ba462588e74b2d74a26d57a4de5f", 0xdc) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x2000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r6, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x99c}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) 10:51:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x204200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000400)=0x3) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x80, 0x7, @buffer={0x0, 0xa9, &(0x7f0000000140)=""/169}, &(0x7f0000000200)="8ecbb4d72c8e81531b8331a7aead35bb752d8a8e119066d183774b5e5827dce1006e46f9fe7cfd0a540605fb8b148d9dfb9e7e65b3f1edf31dfa282446cd3ecce766643d6b52500e70ded099f3429979d2419a93cc064fb017184525cd5193acab17d56ddc94075fbca59519fd9f8e7d9a4ff6acce225a700e9cd029b3cfa2dd", &(0x7f0000000280)=""/93, 0x401, 0x10, 0x0, &(0x7f0000000300)}) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x73bbb6b6cb8f89e9) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2e) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict', 0x48}, {@fat=@flush='flush'}]}) 10:51:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 10:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2c0400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xbd, "fa5f41d3cdb948607b23f56d331b6020f4139f9b988676ed7b9569773efc261641db62e9c2054d5a25d68dc0c8b5f8789ccce5e28c73e515bf8098502b1bb8f02c89cf325994c0b880601b9b52bb8b79164df1563ba8f1f6cddebe5fdf3e9af28bb9e78595b76711df4d407c4a7ac078a80bf604d63fcce854589eb72e7529cf70d07a702465fed81242cb3614186af256cd971bb0bcd319cd2908823bbc9fcdfccbe0fcffdd21aa4f5f6f4465d1a4f25a480a90132e4498111b2b5f2b"}, &(0x7f0000000040)=0xc5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x6e, "86e534821484a6d940bffe199422890931afff15ff12db0632b99705b2531b30737e726ea66e6bddcba704fa801cd1df32cb14f8e8940a9abe2d3161714372b5fffc9964a95b04f791aa4332986a6cfefaa9ce5bf72ae486d33c09747262581beff3af1c5a8410af5efe23014d51"}, &(0x7f0000000200)=0x76) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1352.120886][ T959] FAT-fs (loop5): Unrecognized mount option "check=strictHflush" or missing value 10:51:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f08847", 0x0, 0x101}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 10:51:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, &(0x7f0000000080)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict', 0x49}, {@fat=@flush='flush'}]}) 10:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1352.406728][ T973] FAT-fs (loop5): Unrecognized mount option "check=strictIflush" or missing value 10:51:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000017000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", 0x0, 0xffffffff00001aa4}, 0x28) 10:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8aa, 0x2000) [ 1352.545404][ T973] FAT-fs (loop5): Unrecognized mount option "check=strictIflush" or missing value 10:51:43 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/111) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xedd691e81887f846) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x5, 0x1) 10:51:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict', 0x58}, {@fat=@flush='flush'}]}) 10:51:43 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r1, 0x3, 0x0, &(0x7f0000000380)=""/139, &(0x7f0000000440)=0x8b) accept4(r1, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, &(0x7f0000000340)=0x80, 0x80000) poll(&(0x7f0000000280)=[{r1, 0x1120}, {r1, 0x90}, {r0, 0x200}, {r1, 0x80}, {r0, 0x100}], 0x5, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) 10:51:43 executing program 4: socketpair$unix(0x1, 0x87, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) pipe(&(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) 10:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x802, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x8000) r2 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x8030, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={r2}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r3, 0x203, 0x40000) [ 1353.100154][ T1013] FAT-fs (loop5): Unrecognized mount option "check=strictXflush" or missing value [ 1353.188063][ T1013] FAT-fs (loop5): Unrecognized mount option "check=strictXflush" or missing value 10:51:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict', 0x5c}, {@fat=@flush='flush'}]}) [ 1353.368911][ T1032] FAT-fs (loop5): Unrecognized mount option "check=strict\flush" or missing value [ 1353.450471][ T1032] FAT-fs (loop5): Unrecognized mount option "check=strict\flush" or missing value 10:51:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='\nlush'}]}) 10:51:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffe9e, 0x0, 0x0, 0x0) 10:51:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) [ 1353.591042][ T1036] FAT-fs (loop5): Unrecognized mount option " [ 1353.591042][ T1036] lush" or missing value 10:51:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x14c, 0x9}, 0x40}, 0x10) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1353.670148][ T1036] FAT-fs (loop5): Unrecognized mount option " [ 1353.670148][ T1036] lush" or missing value 10:51:46 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/92, 0x5c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000240)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:46 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r3, 0x7, 0x10, "d93d8964dd0540afe5f7e461b906a77d"}, 0x18) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @remote}, 0x10) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:51:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='%lush'}]}) 10:51:46 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x101) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x300, 0x70bd2a, 0x25dfdbfd, {0x0, r1, {0x9, 0xffff}, {0xf, 0x6}, {0xa, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x6, 0x1ff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000404001ff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 10:51:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x42, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ptrace$setopts(0x4202, r2, 0x3fd, 0x45) 10:51:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="5e55e8161b1fc2344ddb37ead335453701fb5999b762fc2b381abb56ef57850f1250971976473e165504076d7081359749c404e359be2d0477134a3a71f40e90b634b9650ebf7588806a702a5468fca591ce39", 0x53, 0x3ff}], 0x10, &(0x7f0000000400)={[{@errors_continue='errors=continue'}, {@replayonly='replayonly'}, {@data_journal='data=journal'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@hash_rupasov='hash=rupasov'}, {@noquota='noquota'}, {@nolargeio='nolargeio'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vfio/vfio\x00'}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/vfio/vfio\x00'}}, {@fsname={'fsname', 0x3d, '({ppp0nodevsystem)\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fsname={'fsname', 0x3d, 'ip6gre0\x00'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, ':GPL,eth0vmnet1,md5sum^loH\xdfvmnet1eth0+!:'}}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'ip6gre0\x00', 0x6f8000000000000}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)=0x1) [ 1356.118078][ T1066] FAT-fs (loop5): Unrecognized mount option "%lush" or missing value 10:51:46 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0xe00, 0x0) connect$rose(r1, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ptrace$setregs(0x200000000000e, r0, 0x0, &(0x7f0000000140)="ee29936756645f424e90c9f5646457ef44a32a4232d2ef73b5791b0f0347900242b5f3419144027339d8bb1033b05873e2f9b7b3b9703b10568b8282225c62a888675a86e945fc1b56f4153d8b779940045ba83211a196659f3d053ed9f84e9d4658b31d47c45b1b32ad42c7a6b198090a52ebcd16d43fa3bf744a51f46f2a14a655e4c74695a89b68301fa2323c819b1f2adf8bb3800b980c3847785085b1f8d021d47c1c2db129e61d11d55d9d7915c30f21e1c8a97959c79d16d6d5c954465cead892c476f9db4832b666c6b0fe3f9bfb8820cd6dbc2bbdf89aedeaae9345458b8805d445a43524270906d29a170c2fd7103cd6a407323ed93bf9cf038fca") socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x200000) [ 1356.245667][ T1073] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 1356.245667][ T1073] 10:51:46 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getgid() tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffff05, 0x0, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000180)={0x2, 0x8000}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000100)=""/127) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xfff) [ 1356.422164][ T1066] FAT-fs (loop5): Unrecognized mount option "%lush" or missing value 10:51:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="5e55e8161b1fc2344ddb37ead335453701fb5999b762fc2b381abb56ef57850f1250971976473e165504076d7081359749c404e359be2d0477134a3a71f40e90b634b9650ebf7588806a702a5468fca591ce39", 0x53, 0x3ff}], 0x10, &(0x7f0000000400)={[{@errors_continue='errors=continue'}, {@replayonly='replayonly'}, {@data_journal='data=journal'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@hash_rupasov='hash=rupasov'}, {@noquota='noquota'}, {@nolargeio='nolargeio'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vfio/vfio\x00'}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/vfio/vfio\x00'}}, {@fsname={'fsname', 0x3d, '({ppp0nodevsystem)\x00'}}, {@fowner_lt={'fowner<', r2}}, {@fsname={'fsname', 0x3d, 'ip6gre0\x00'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, ':GPL,eth0vmnet1,md5sum^loH\xdfvmnet1eth0+!:'}}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'ip6gre0\x00', 0x6f8000000000000}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)=0x1) 10:51:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='.lush'}]}) 10:51:47 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) getpriority(0x1, r0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1356.583400][ T1105] FAT-fs (loop5): Unrecognized mount option ".lush" or missing value [ 1356.626230][ T1107] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 1356.626230][ T1107] 10:51:47 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200017) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x5425, 0x100000) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1356.689719][ T1105] FAT-fs (loop5): Unrecognized mount option ".lush" or missing value 10:51:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, &(0x7f00000000c0)=':proc\x00', r0) socketpair(0xf, 0x80000, 0x3ff, &(0x7f0000000140)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x4) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0xda5a, 0x2, 0x0, 0x20}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/sequencer2\x00', 0xc00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)="0b14a900dbfc7e0b6f453da6de6e2297d066523d300c37c067769967262716e1bce1e12920f1bfbbcbc89081e624a97650144be9ad3af0ce7052ec0cf32ea867835ed4b19861b95573d8537dffdffa195255c619f700fc2ca3732cc85925ffe0c454f044ae11d6abbac3b236c4c200586ba259098844cb41283b71", 0x7b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000100)="47ea3d23f19d67007c65af5e4b9a07dac2a4d01966fcaf2b5c20d0c1ac31096c6063b5ed9f9bd3c81922798909bf349b3874c87bf6885c33d170aff7bc289e963f76452a81814638a321dff7dbabe9db6bff3856162cb63855422941e759b1bb518407aabc5ddbe46114d619c448530431cb705be27510e46e96dce6f64f8a1b9376fb407ddfd146764688b4", 0x8c}, {&(0x7f00000001c0)="127a53be98", 0x5}, {&(0x7f0000001280)="a22c170ff5cae9f9beec709a6e172e0dba465017f65ba52c963ac4a64faf5bb6c8a6dba70704405971a47b296470cb98fa12ef9dc1db5f957daa0be2d57f996dfb2a8ce919a51bb2c4a9528627d22d689f4086b2ba6daf9056ee135935b5abc9d1b649aab1bf2ab0880eddefd915fc1a30feb0bccc68e8dde60e712ba8fde8230ca1ded2d0bdba7824afac2b7834edc4ea0a956e60b30f68ab7fd02dd1bcfadec943aac65ce704b8b6f1ab077e79b1bf25ff5ebc3d165e54c66f67f0a6abed025810d16a5c7eb0737ab42d0a1f567c3e3346e457cb0c249d718fbfa04db87fbf97", 0xe1}, {&(0x7f0000001380)="d26ecade89bf3c8d64744950743a5c94360aac1b4784e1ebbc358f22c59e19b24b64101d6160144b284576ae488893b28376897743bce49b1a9b690a25dd4a7f0ef7e52fbb85e71c12bd4372d9316a2c1e58a11f81fdef879198f4ef9ac7674b355561cce96b186d8b7586d21536d88e1566646c4faa6a5f8af16eade01e4b5d220ae685505da90a89a31b34b269078904b58084d096e98512d53a6118c64abf6e62bcb376fe565324215502e0b2d9e531316c63be1d2a87573cd402ba7253913b33cf49902fa088", 0xc8}, {&(0x7f0000001480)="d11f68ca9ac2ac496111ea39909eb228c69ef8ff2f1c9efeeb9cb1ad8be14312ed7ebebf30b5f7868b351f8547701c05a89b5317a503fd1590fed544ac3fe88c48d8b93530d192a26617fd87b783edd1", 0x50}, {&(0x7f0000001500)="e954515ea8425bbdc90c6d3d7cc7c6e67e108df74deb8961996a6155fbae038ab2d599dd2745c9c7c38f5878774e6c39b36444564bea6186f642ff87ce28e1700d50236ee3bcb3f8f82f0570693b65e0501b42745b74473d29b03d4e5628fe2d46cd59ff602259bf44d976b8fe29f3313642b9c7377cbf1404f9b9e45ae3da8d100e8e440ef2284cbf4df5dd6d347308630c9bcef73a5d82e02cd2bd8f502c6d9cf28a4ce4310c11a3525985a4744340240dfeeac42638a488d63de6c6218768137b59ec5dd270eeda13a69acc59c44fb4cc97057ce5f90ddc5688c9671f8e5d908fee70", 0xe4}, {&(0x7f0000000200)="e24afd7c5ee0f0b231c278591266c110ce02156939c7568b837f9218d64a5858c305053134acf67c7fa1266ab0b36fb2c2ae70b85a40d4d79750", 0x3a}], 0x9, &(0x7f00000016c0)=[{0x58, 0x1ff, 0x7e, "d8370e0a130186d20e34d4aa9d135bb649d742623e05435bcf8a2a4095e4b56494922eda7f939b805292bcd45b8852f5b3fd9fb192dfca43e377a3df3d5b5f75e0c323063eb044"}, {0x78, 0x11f, 0x7, "90ef17d351e5eacd08fcda539961fd9be1a576f06ba15890a58705fbb159eeb933db77702e43c83285938e9e4617e4701483e2ae127a581b788b8ff21731d9702e685973ece8e0fce41f0f0e232e53b8f3e350600078decc48d16742c2c15ad32ec86569"}, {0x40, 0x109, 0x64, "5cf7f0b0563d12ba0be7be561d423f62385b439153a4b75afa4aee7cafbec5699b4f205f4d8fb3ca48"}, {0xb0, 0x0, 0x8, "e625ffdcd5c6862e820c8ee47bf84f796e1935a7f9d32010c74044d31875754cd23155964888c6f8274b9256a20411e5e70aa252f3e15b5815588f2192cd3d1b1e6dc6e9a7f1610129636879a86b29406ba2ccb3d8ec2f305dbaa2f49b858a5878f7e9319d852539a42196dd9e49eb1888e747d8c14f2633e84cf6950dbc71e21fce272dbaf8818fd2cdd255b1ba1112f32050e7e742f126b7c9d1570e4e602f"}, {0x1010, 0x0, 0xfff, "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"}, {0xb8, 0x19f, 0xd762, "de815750c58852341540ee9c0d3fce3508ecb8c5fbc447afab8262726bae4196b390e7209ffa446ecbdcdc7d57067537e8125d612ad059069bb6671b7afbf8c5938944e498769120d99e70ccfac15895a969affa39c3edaf4b140fff59be89d60f750d60d49cf27ef746fcd05f49cee06161da5d266555cc378ba070490c399cfd8357c63426c0ef9efcf626d951f1eeb05cf54228bf92a575228cadc60132ce6b9a31"}, {0x30, 0x101, 0x100, "6879cc9051b6b5758a26f8a9a93b905cb235f840b1aaefb1abc645"}], 0x12b8}, 0x1) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2240, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x3f}}, 0x10) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000001c0)=""/109, 0x6d, 0x4, 0x100000000, 0x8, 0x7, 0xa2}, 0x120) 10:51:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000100)="4f216838d32a199a80382ae38fc405b43056d2c9fb64b5b9a6cfd46f49f71778c257fa1861013b2854aa3a7be3aef3292a152b9d385ab24a66a31639a7921546bbd1f09bfe03d892d9bc6f1417234f4cada155d516d3f57ddbbbdfc2d15f2ca7e29634dc9cf73ae17209754bb324523b2548686633b10d155131e473451a150ee58126d85e268e8f456b7738806b1520feffe947d001ed07bd217f6b8714097ce8393baf88ee15ba37a660a7dba16004b1afa5735e9a23200e954a1a8792ef0d958f0db9692b1b05aa057060530f921fdfc473d9ec146730e7", 0xd9, 0xeab3}, {&(0x7f0000000200)="e4f15693b3e98243873e6dbcd715cdcaa9918b478c8e3b84f0e256a5300fb065dafc17925824fa1fcc74495cb521a113019f83f76b18d7cac5d21cd099788681a8d80e4322fa601ca8e9889f161b3f0f301d76ac2ce68a4cee8fb0e6241c262569bebfdcffe287dac0f99742e723385de3842a299e6208c840b7f2d4cf3f295ad352aa840b9de00d03ee0b3ef8fa9c1e044bf91cea36519c2a39987d5e", 0x9d, 0x2726}, {&(0x7f00000002c0)="45602b3b59f804063bb86df1ce3c01a06ae6f0feb815d975f71c5efeb9b748bcde26f913ff8cfe6333a87f593cad9fd32d6a696d9ef725d51bc78698143a96d4cf6c887d690ed3a7334e0c79fc25e17dded51e2a8b7c65c58619ce4ec988a015a703800483c74596291787cbc3dbadf0b4482a3d4cce780f906de1dadab81413f6fd39e0c2dd46aa9184faf5ef5a", 0x8e, 0x5}, {&(0x7f0000000380)="fecab37f2edb4520861de53c148bf5", 0xf, 0x1f}, {&(0x7f00000003c0)="863d43b800bd99e2b9cb99f24ef503", 0xf, 0x7}, {&(0x7f0000000400)="c6dffac4d987fede974ec1d9f84e63d2e664505c0c87fd1eaa61c84698", 0x1d, 0x3}, {&(0x7f0000000440)="24bf890c5153df0c29", 0x9, 0x3ff}, {&(0x7f0000000480)="3f734ec625b2344b1e62c292899c596ac19d08bb5ec80c205aa7e60d49940209", 0x20, 0x100}], 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,grpjqumta=,data_err=ignore,oldalloc,orlov,noauto_da_alloc,test_dummy_encryption,grpjquota=,seclabel,uid<', @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r2, @ANYBLOB=',appraise_type=imasig,\x00']) 10:51:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='/lush'}]}) [ 1356.963715][ T1137] FAT-fs (loop5): Unrecognized mount option "/lush" or missing value [ 1356.964095][ T1132] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 10:51:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x2], 0x2) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x2, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) 10:51:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f\nush'}]}) [ 1357.282361][ T1148] FAT-fs (loop5): Unrecognized mount option "f [ 1357.282361][ T1148] ush" or missing value [ 1357.348598][ T1148] FAT-fs (loop5): Unrecognized mount option "f [ 1357.348598][ T1148] ush" or missing value 10:51:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f#ush'}]}) 10:51:47 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xa00, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x88301, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xf91, 0x200) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2, [{r1, 0x0, 0x1010000}, {r2, 0x0, 0x1000000003000, 0xfffffffffffff000}]}) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x7}) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:47 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) [ 1357.433447][T18032] device bridge_slave_1 left promiscuous mode [ 1357.439741][T18032] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.514322][ T1156] FAT-fs (loop5): Unrecognized mount option "f#ush" or missing value [ 1357.572904][T18032] device bridge_slave_0 left promiscuous mode [ 1357.581913][T18032] bridge0: port 1(bridge_slave_0) entered disabled state [ 1357.593297][ T1156] FAT-fs (loop5): Unrecognized mount option "f#ush" or missing value [ 1357.829593][ T1167] input: syz1 as /devices/virtual/input/input7 10:51:50 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x7, r0, 0xfffffffffffffffd, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00', 0x1}, 0x18) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x105000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x2) 10:51:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f%ush'}]}) [ 1359.892268][ T1185] FAT-fs (loop5): Unrecognized mount option "f%ush" or missing value 10:51:50 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1360.006454][ T1185] FAT-fs (loop5): Unrecognized mount option "f%ush" or missing value 10:51:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f*ush'}]}) 10:51:50 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x1010005, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x4042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x81) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r2 = dup(0xffffffffffffffff) sendto$inet(r2, &(0x7f0000000140)="b6d93386f8d3f84c5d3eb4620535615dd26e251bd7e7be2316bba5aea21212726bd23a9c1dd26b4fd519c4a02af9c8388b766e27d1b82b3a87edccc65c363cf6c8117286dec7bfdcd8fac7281235d5789e6a648c5846b539d21317b8e28d5d74e54117cee6d51296886ccf305ad776a67fb9cf6ad9a403a5f213b8486751aa1e2a6f00bfff19baad524bec844f873938087e25ac4110e4e1b81eabd506deca2d8d15fe85", 0xa4, 0x40, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000240)=0x65d) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0xfc0000000) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000280)=0x9) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:50 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000140)='syz0\x00') ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1360.179673][ T1209] FAT-fs (loop5): Unrecognized mount option "f*ush" or missing value [ 1360.289494][ T1209] FAT-fs (loop5): Unrecognized mount option "f*ush" or missing value 10:51:50 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000200)={{0x4, 0x9}, 'port0\x00', 0x10, 0x100000, 0x10001, 0x4, 0x7, 0x6, 0x3e, 0x0, 0x7, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x1c, r3, 0x1, 0x800, 0x6, @remote}, 0x14) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f+ush'}]}) [ 1360.474233][ T1221] FAT-fs (loop5): Unrecognized mount option "f+ush" or missing value [ 1360.568754][ T1221] FAT-fs (loop5): Unrecognized mount option "f+ush" or missing value [ 1365.503098][T18032] device hsr_slave_1 left promiscuous mode [ 1365.555964][T18032] device hsr_slave_0 left promiscuous mode [ 1365.655300][T18032] team0 (unregistering): Port device team_slave_1 removed [ 1365.678988][T18032] team0 (unregistering): Port device team_slave_0 removed [ 1365.706347][T18032] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1365.770937][T18032] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1365.907768][T18032] bond0 (unregistering): Released all slaves 10:51:56 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x283, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0x4) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000380)=0x9a14, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000440)=""/116}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvfrom$inet(r0, &(0x7f00000003c0)=""/19, 0x13, 0x1, &(0x7f0000000400)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000280)={0x100000, &(0x7f0000000240), 0x1, r3, 0x4}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 10:51:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, 0x0) 10:51:56 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xf, r0, 0x200, &(0x7f0000000140)="e845448fdcf3e7214c0864db6b05c7b5c992b45a8921aabcd2edcd0e799a48b7d2aed69288562a15d7b8282b05b840a3db0f42534d893f57a6b76364b10a09ab94d434b825c49c3e0e9548a577bb771c988ce1a10a2cbc7967f90f54d1f90e99560edb3a8815ee91ae53fe7d4cadc3bd484fbdce20c0a845dc5fb6604c58be10405502e284b7069382a01fc18d71ec21194bf7f20b8f145dedeb9a2b5e6744d2e3d0bc0b7b37136977b47f8fb0867d17cadca6f0e158de1e05cdc7") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:51:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f-ush'}]}) 10:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) 10:51:56 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='jfs\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0x4200, r2, 0x400d10, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x130, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x88}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6b6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0xd0}, 0x40) [ 1366.223472][ T1232] FAT-fs (loop5): Unrecognized mount option "f-ush" or missing value [ 1366.315584][ T1232] FAT-fs (loop5): Unrecognized mount option "f-ush" or missing value 10:51:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f.ush'}]}) 10:51:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffff82, 0x0, 0x10000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:57 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffb, 0x8000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1366.492682][ T1236] input: syz1 as /devices/virtual/input/input8 10:51:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x8000, 0x6, &(0x7f0000000000)=0x7}) [ 1366.541741][ T1262] FAT-fs (loop5): Unrecognized mount option "f.ush" or missing value 10:51:57 executing program 2: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xa00, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x88301, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xf91, 0x200) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2, [{r1, 0x0, 0x1010000}, {r2, 0x0, 0x1000000003000, 0xfffffffffffff000}]}) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x7}) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0xc, &(0x7f0000000100)='{!nodev#em0\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setown(r2, 0x8, r3) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1366.626284][ T1262] FAT-fs (loop5): Unrecognized mount option "f.ush" or missing value 10:51:57 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstatfs(r0, &(0x7f0000000040)=""/121) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) connect$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, {0x19, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff7}, 0x7d, 0x2}, 0xe) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:51:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f/ush'}]}) [ 1366.917519][ T1291] FAT-fs (loop5): Unrecognized mount option "f/ush" or missing value [ 1367.032189][ T1291] FAT-fs (loop5): Unrecognized mount option "f/ush" or missing value 10:51:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x101c00) accept$alg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) 10:51:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x10004b) 10:51:59 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) move_pages(r2, 0xa, &(0x7f0000000040)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000, &(0x7f0000000000)="0adc1f023c123f3188a070") request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', r0) 10:51:59 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x701}}, 0x4, 0x1f, 0x3, 0x7, 0x9}, 0x98) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x1, 0x0, {0x6, 0x1d, 0xa, 0x16, 0xa, 0xa74, 0x0, 0x15, 0xfad4c8ad8555a65}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0xea4}, @in6={0xa, 0x4e20, 0x10001, @empty, 0x3}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0xf58}]}, &(0x7f0000000400)=0x10) 10:51:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='f0ush'}]}) [ 1369.261895][ T1301] FAT-fs (loop5): Unrecognized mount option "f0ush" or missing value 10:51:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:51:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x40000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)=0x200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x200000) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0xa245, 0x400, 0x0, 0xb8, 0x80000000, 0x1000000000, 0x3, 0xfffffffffffffffa, 0x9, 0x9692, 0x9, 0x1e11c0, 0xef9, 0x4, 0x1ff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x200, 0x2, [0xaed, 0x0]}, 0xc) [ 1369.389194][ T1301] FAT-fs (loop5): Unrecognized mount option "f0ush" or missing value 10:52:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1ef2b3b26da66c8a}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x40) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'ifb0\x00', 0x80000000}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fLush'}]}) 10:52:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) [ 1369.583964][ T1334] FAT-fs (loop5): Unrecognized mount option "fLush" or missing value [ 1369.617447][ T1305] input: syz1 as /devices/virtual/input/input9 10:52:00 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x50, r0, 0x0) [ 1369.710352][ T1334] FAT-fs (loop5): Unrecognized mount option "fLush" or missing value 10:52:00 executing program 3: socketpair$unix(0x1, 0x80000001, 0x0, &(0x7f0000000000)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2000000000000400, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040)=0x7fffffff, 0x4) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r0, 0x0, 0x4, &(0x7f0000000540)='jfs\x00'}, 0x30) move_pages(r2, 0x9, &(0x7f00000005c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000640), 0x2) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000300)={r3, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1b) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000480)={'nat\x00', 0x0, 0x4, 0xa2, [], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/162}, &(0x7f0000000500)=0x78) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) 10:52:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fuush'}]}) 10:52:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000040)=[0x0]) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r6 = getegid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KDGKBMETA(r10, 0x4b62, &(0x7f00000005c0)) getgroups(0x8, &(0x7f0000000540)=[r2, r3, r4, r5, r6, r7, r8, r9]) [ 1369.994972][ T1359] FAT-fs (loop5): Unrecognized mount option "fuush" or missing value [ 1370.064821][ T1369] input: syz1 as /devices/virtual/input/input10 [ 1370.145262][ T1359] FAT-fs (loop5): Unrecognized mount option "fuush" or missing value 10:52:02 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000000)=[r1]) 10:52:02 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x100, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5ab3}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e0000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe63}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 10:52:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = accept(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000002c0)=0xffffffffffffff67) accept4$bt_l2cap(r2, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x800) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffe3f, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) 10:52:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl\nsh'}]}) 10:52:02 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x80, @ipv4={[], [], @multicast2}}, @in6={0xa, 0x4e21, 0x81, @rand_addr="e6ecc02739a018dd5d9ef997934a2523", 0xffffffff}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r2, 0xfffffffffffffffb}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1372.381736][ T1381] FAT-fs (loop5): Unrecognized mount option "fl [ 1372.381736][ T1381] sh" or missing value [ 1372.485010][ T1394] input: syz1 as /devices/virtual/input/input11 10:52:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x800) r2 = dup(r0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="670f5df4f30f015d000fc718bad004ec66b9800000c00f326635010000000f30baf80c66b8f10f4d8f66efbafc0cec0f22e60f20e06635000100000f22e00f005b0a660fda98ae74", 0x48}], 0x1, 0x42, &(0x7f00000001c0)=[@cr4], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101a04, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)=0x1) [ 1372.538475][ T1381] FAT-fs (loop5): Unrecognized mount option "fl [ 1372.538475][ T1381] sh" or missing value 10:52:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl#sh'}]}) 10:52:03 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x701}}, 0x4, 0x1f, 0x3, 0x7, 0x9}, 0x98) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x1, 0x0, {0x6, 0x1d, 0xa, 0x16, 0xa, 0xa74, 0x0, 0x15, 0xfad4c8ad8555a65}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0xea4}, @in6={0xa, 0x4e20, 0x10001, @empty, 0x3}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0xf58}]}, &(0x7f0000000400)=0x10) 10:52:03 executing program 0: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, &(0x7f0000000280)='.\xb9mnet0G\x80LFvmnet0}d5sPNb0xffffffffffffffff}, 0x106, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x7}}, 0x18) fanotify_mark(r1, 0x3a, 0x40000028, r1, &(0x7f00000000c0)='./file0\x00') [ 1372.809832][ T1416] FAT-fs (loop5): Unrecognized mount option "fl#sh" or missing value [ 1372.910954][ T1416] FAT-fs (loop5): Unrecognized mount option "fl#sh" or missing value 10:52:05 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) socket$bt_cmtp(0x1f, 0x3, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:05 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x200000) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000180)="115ebedf4167faf943d4cbae88fa6c3212208ab5001a5698c595c2280f0f0cb69b42793b8148aef4809362ccbc03f4d7cd79ad0cb8991fc496314b51d6c1379bcd6595177bae0157f6be1da5300bc4f274a545dbb7fac35252750d668d85621088974fb0e33d2b54347ea51dc8ecb9628505372c298eac7de2e3ae167ffe29a903ccbd51060a93d311cd399702ab3a47c9e7b1d95d6f3b7c", 0x98}, {&(0x7f0000000040)="eaf62bd7fd895387352940af5a02549a01", 0x11}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0xfc}, {&(0x7f0000001380)="70cf43facd4893cae8d962f0746f3932d76af791333b0ebfae0b7a07d092cc8da6adafa695bbb1b117e61618560ab577d29c0b4686f30631858bc16f2e886b834e2b169e5c8f16cb929e9c0763a8e890ab5fd4787f1b2f9c87d764c0c83450946fa004f9b0e0dbb5277b6a7003b1a45985f4af9d21567d0514ef84c59c20f53720986811ee2257702bd112df6409c17cce3d55c51ae890462a04653ad6ae84d062a7fb7a5e2165503bd85758a98a16c48e58b3a4fb23", 0xb6}, {&(0x7f0000001440)="99cca8d280830ae1206ffa99c485e91a4509f91314ef48bb193a6a", 0x1b}, {&(0x7f0000001480)="833358242936a5d72324f3c1e5eff749a2e3d32e73c166ff0bf1cb05005c81612338bc0d322d0285c1039ca2", 0x2c}], 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl%sh'}]}) 10:52:05 executing program 0: request_key(0x0, 0x0, &(0x7f0000000040)='.vmnet0GPLFvmnet0md5su\xcb\xf9\x04\xa6z\xd5l~\xf2mppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x420a, 0x0, 0x0, 0x2) [ 1375.372338][ T1431] FAT-fs (loop5): Unrecognized mount option "fl%sh" or missing value 10:52:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x1, 0x40, 0xfff, 0x0, 0x1, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) close(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 10:52:06 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000000)="0adc1f023188a070") 10:52:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl*sh'}]}) 10:52:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r1 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 1375.637220][ T1452] FAT-fs (loop5): Unrecognized mount option "fl*sh" or missing value 10:52:06 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x701}}, 0x4, 0x1f, 0x3, 0x7, 0x9}, 0x98) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x1, 0x0, {0x6, 0x1d, 0xa, 0x16, 0xa, 0xa74, 0x0, 0x15, 0xfad4c8ad8555a65}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0xea4}, @in6={0xa, 0x4e20, 0x10001, @empty, 0x3}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0xf58}]}, &(0x7f0000000400)=0x10) 10:52:06 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0x11, 0x6, 0x1, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = getpgrp(0xffffffffffffffff) sched_getscheduler(r1) [ 1375.765399][ T1452] FAT-fs (loop5): Unrecognized mount option "fl*sh" or missing value 10:52:08 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x601, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x1, 0x18, {0x80, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20008840) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/204, 0xcc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfff, 0x1) 10:52:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e21, @multicast1}}) 10:52:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl+sh'}]}) 10:52:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r1, 0xd78c, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:08 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcff3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x280000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1284}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff7f}]}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffecb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xda}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x523}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff0d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb96c}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000700)={&(0x7f00000003c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000400)={0x2b4, r1, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x932}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x170, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x1800000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x8000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x81, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x1}, 0x20004005) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x200040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000780)={0x0, 0x80000}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000800)={r4, 0x80000, r5}) [ 1378.508552][ T1480] FAT-fs (loop5): Unrecognized mount option "fl+sh" or missing value 10:52:09 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x3, @name="1f2fcfc921d781048dd6a30c2a21e3962a15b97df370b4f51f1032ebe382e747"}, 0x8, 0x5, 0x7f}) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:09 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x121a01) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000003300)="da3e5a2c8be9c019f864e4b72c343a2b7914f8e5dfc0c925ff02875dc18b78e97c0d8aa2f4394bb67b5a05a2e9a38a735c881a7f6e2ead98904c5628e11094bcce594c0fd61769a3f8ad35189c15bf14a2a95b1de6610c77bf6662211ac658bbe935a6918e8a17648333f3b72b277639010d49a919afcf7cd2a17bc245c573a1a53ce74a6013f2eb39d4ac05791b9356fb8c736fd0f1a839f2db5fcc0b16cb5faba545e29839b1c8e8641fccfd459341dfcbe938f7aed1129200c25e673aaa1ebbbc189c805579fac4518ce289090d13b5ed3ae8be96ef56d00a5da18cd539ca36cedb48f496d92e98331c8cc6b0d95ba1c5ac5a0a4724792bc6ebe80900346e5728f5db647e3d5dd5eb76b2f6ab53e712a527348f7c5e30522a3c4eafbd68763938c3035fe7915cf28ca8350c6821339b2e2570b80d90556cf32ca2ad2f297d798e0da640dd5d3503139b813e806d24d299eceaacde7a128c885895ec1494db433f303382a72a40c853d60326137638979f5c22fcfe8ec908dcb8e867c848ccb70722392ede4bef720ac2132b57b496f81567b85d3f77fcacb6a3ea5a3f367be642b778d40ac856bec23e07c88575ecc5fbe01e39f1e23cdeadf37880a140b77c06e682059f8051959ce1e3cd61d46ea4a5d65da67a688de90d0da61df408283f3820930ce8cd952ef32e516271c43014d8b1ae7768573f2da324e792c70d5abcc4fe68673c7426ffedca888b223afb112096f8c89b67eb3b9d56c8e80fc2d605595520b8af96ffa65e498f4837097b33fd0de5f6cc67cbaf6c5e3b8b1afa1cfddd00f8b51332c896b073159b09997b55e1ccbbcdb297923be6c64c07ddfe48632dc578d46df77277704084c926400df03c240ff34ccd2a434fb0978e9efdf3462141515c47b409230e7fa18bf13ba555d1869168db76db3cc832a423c01382ef44253ecfc6e370aae2ce3fff1a53d825425f9edae08187bd21e458ce20415e216b8d6fa95156656fd2651e9ff7db41c4c6afff32d41c53f3115f26a9410279aa8bf036719865a161951286c1b04a03b4b3a8f185b422bf708dc03a682dd170d659ba4ae7293140a44d70212c2508ed26a6fdf516394f0627c24b31c23541f6b72abd174e42952c3cc77fe0d2f52277c4404114b7a706660a03ffd66482023f490e46027bd0fafffeccf924eb65759be1a9370a3fd98d5d8e81987c15d078f0a34abc31390a106d7db199bcf75ac510ed8a6254f4329d4a9cb3beef42329d7a46b44084f685a8bfb7eb85bd00b0d298226b91f95eec9d21fc4fb02dd1b56fb5336377c76fc5107a07302958e94bb6bca152f3efd84a702491e4e61bdc2fd21c4ad96ff90277ba5494f697185575e24604204adb93250a6b4458d8fe7e8e896d371a5f4127bacce7e7c49248e700dede7dc48f5db5248a7d5dd7fa8f12434d76e995125705806dc6f72c30466c2c7cfb4d0ae082ae9588bfdd1a966cb778f43cca660fee98c5f1c36cdd85f30c280295978ae5a308a5199296a3e59b8d886391b6cf7f39496e9cd4da1d62b0e4d34dfc843d345a3955624829b21617fbbdbe6ad31028a322b38becf8c0325fdf119f47b4008c4a580a239f50cc8a11394385cca1f64b0ad47981ccb931ca6a42ab1a048a3243a8e64307274badd077539937515e50582b152610d7fbcccf762264470d90b433d16f654c366b30c497001e447906574c61b524514e23d94713e154043f13bd50df398741e194a2e6d33d65692f132e63998c2bb4a968389ef93fcfead122403e6ec0c946bd238d1964cf7868b9555901579059484a91e0c73eb550131459593ff425457f8719d05172a60b065c7dd5c802670663a8013c3c02f9262145932fd5e253b764e89faea14ba20c5ad7b2eb7df6022f4e5a94104e718bc4f9fcf75831154bd0304d1eded21658d559011e44adc21a73bd9019998970d246a5e79b14b5751344e0b1f4e5e6d85cd528d896ba274f9689cd59e14683b5cf5091c762cd32138ab54b77ee30f50aab5762c20af13c47a8bca889298af7dfbe5515084c5d4e24253a12764d96ae78ae2da4209aee43b56aec7a1daf5bd30f5331574f8a73d5fdfa721bac1334c6d276364837dc5d59039e29c9737e0ee89a13c15ceed7d2e64f1f492b647b015a0a8b382dd66e433d8e1eed9bfb2dd9c17ddc96e72dcacf48d9a1007dd92f77fba36e876c5eedc952426ce099147db0e8a6e788510b7dc7b15b277172a801d93abb9083935860f271fc9d1f9e4cac31f7894c80ebd89c4149331a8dadac328fa061b5d93ae29209b03695b89627794f243f42d4d1a70cffc65c57a2339babaf0540e8c7826f4dab024d3a04074c8e79d9f2005f6abf637b5d30f4af1c63fcc7e1113d33e24897e1077c81278a259551e0dadef954e7ff3f4b769c0b04d13c40a2f39d7cc0e918740071d8b1260b367ff68e894e75582127399bbf8d8bcae93a6d0d52d9fdf946d57eaa767c3ed4ddde9e097e903ad36920064047a65115214f863c344b13ba3f30fefb76302126304b777d6fd245be8ba214adf36b24062cf170c19b2110ed851631fefef34fa1b3778bddf872c7801b3ea98cc9adc12eb76484250b51b7643ae1613e87db1bdae09fd37a8a7a55b6999e6032c5e3ddc2d9c696c601b43a40319d98d98c62d73e8cf9ce56b1c9ed943bd1fed57b1540b0f8cac1ca4a48314f7cd4022e63bb4a34d8e7b1ff67090d159f238d55049eeda6fb30c57cff5b371caae172605f420ab0744b386dd5372fd9a0c8f6534db174a903676739b037fa732bad0165e95a9b1e6ac5b0753942645bfdceea14b5b8621af01c575363b2260c134876cf258ce66d116cef3c5de3a05fc679e8095fc2f32d05d3e94a61e15345c4a667aefcef2f7b9f182e45924a535f178d54233588a66ebddec326ab13f3e0adce577e996e88d4620000c4f2f3709a615a132c7119a063d5794a011340a9a4dd754248b69321403c9fff98e7683f8f3720318187b24097dc3baa5eb2b851c3f9d62d7f1f61df0a9b9a43725de9e204107a773ad90a3c07b5879d3cde1e27db5d8e146ab61529be61e171a9539b53af172e30299fd5634b0d13a24282fa626d08111f2b74a3ea99d900b911fdea33d35df4148ced0cee3d3f14aced460f19c1e350ff8b0ce3d9eef828a7a90d82de0773f20959081cf646ce7005983cbbb2b207ff1b2419bc05f194ca0f58b2cd718a8771786a7f41f0e334f37d2d70402c3840cef56930eae7897fe6aec843b5c85384101c04b901c06bbb420bcbc253336cd418fe2cd45b93ddedb36d4d74206c1407e66a170c2539710ed00d539defecb66fe0048aa8b0ee7e427383c8924e1313c4e3b589ee07a8428fc3dc34e3fb227fbf361ba7b1a9d970e254b81a31f876dc660e8320eb44670cfb0c5cde936dd7671b4179752e29abef7e416495afa59f421a071add177743e023e5067dfa0a008d91786cb705bbb044ebe08d2dbcd7b1fb0c6943e50f5165c4606eb9bbc6372b6471f6cda1eec54a7a370d6b5eb634a45593e1267ba04c94d1b9baf2f1f23fd15bdc75206c145250cf2e806f6ca149d052d5955520c30663002259460fb4e9ea1c6bf9d1d8ad89f2652e6c6053649f19cc013721421ba593ebf0e61f5e003e28f3008675065f55202b306bb7450e26af313abe2cb3e5377684fa4506d0ff9a2c7f5d7eb58fa3f3924adefe0d6b373e4fb32f58e9644c9cdef3512bbde4a9e593d8b92b92b2781d82485abe086f7e365a390d145a51305817974fa57a632d25d823aabd8c1d8f7318ca0cfcd04ed2040838c12f6dea8fcf8c8069c84278d658497cb85c4fd07138b78080227eeee53a9a38adc2f9f46a45528c7f963f40e50d9baad239e86246ee5c015fa3e116a4a83c3bdfe831a7ab2acc0002d44a497cdd1001e4a74bdc90c90af5b22a63458d45eee88a0d9fc042779e5ee3d1c2f26704b6d963f5c0c9c3ae9f3bf3db6b43f9e7bd47108086bee49cc7327ada59a7637e61fc1d00c22d26f4948b1398902de0de469ce50adf7d22559bee9c3603f300c1d9b63056e34570ea290a4e099eb99d7125b4f0d6e835d194d6c63d5c2b7dab6376908125c21a4e34255dd900f4009a713918e8d6304cb438893d8a668acac2b2a32f520b412fadc435054bbcf2ee849a39df0a15d49942c8e5269a194f6d3ebebb7819c6b9169a7d4dcff4ec91d5c6ea6c0e606de53dd8197b47435d5761e907ba596ec96aab9d44b634e138b071385cea01b8565ad3a6aefa570dbb8274837c0f577c585d5fd0571a4b41676af9ee1c202a09fe856354d3aa2edbb9a85e508ed37f61f6c4a47bf3bb8a3f70fe7fca19ffc342a6dacf1b297200aaac97317a244c2e3edd2175832f17fe40e53910db07d4f5de447b637abac64d450689826cb23a22110577f4d07325ca6f0ba3a53dd113af4b8576a64bd4eb4b64941952a3878d90aec2ae96bfc4f905329eaf901cc42f77c7a368ddc0e21f1643f95ef43fc364399f5edc8fa1d464baa941ab98f171e3ddee7ebf266623492f4a518df289b019975dbfa4788cd413c425a78486ab8d72ebd0022b05b278719ffab1d13aba5ac2253af3205d5a5a61d5054cccd6984441c76ec81a9b03b5db06d95b9cde96108095bf4573e947bf780754dd0a54798cb4d186ea42ed2e5dd8831384df41523898d98658cff69c0b532a5059a88d99eac681425beb2feacd803b217eb0e48d66c3d2fd2b0921be772ad2a38cc23cdab6602c166f85cda04f301ad38a2eb6eeeb09b89d2a200c2d85af7978a94b17c85b9ac42fb0c5b96b6fd1089b31fe0baaf4aa76a40c4f3a54eb10de27cfd8133a60cf9e103480933386f673e08c45120e7ec14d788ad18ed2546d33aed3263fd3855f4a437fdbffe53dc300f1ad35ac59cb281433d1c43010902e9839e90b2a63ae650a6d46f5760c639a512050242fe9221ef310921c7a3ad8d64b9fefb26cacf373abfc6a3fd496e498eb3c8f178f883c7493d2aff7c75f38ba26c3cc4a2078d0f08aaa94deb5b12de61320a44b48133404cd983f00dd6b7c2ccc6fa559a52bbe46f9476b95a80f17539787a8bb91955344344aac068873a0026173d2f0e94077687c2857ffafd0b9cf378e260046b8e90edc8474cf5524ba9b71813e841cd20f1512b7228d75dfd7b38b3220089ca59bdbfbbbf45541ad27fa117999b0c924a9b7ed1c7fdb6b63c7ebba8abe015238878e0d7c31a904c24a843758199c2119e374a091f3ee4b4999a2b339385693f10da77150bb73ac720b07320c9452727e6d7a749aa9780f04fcdb922d523caeb2f13f13cc1bddb43b0668cdefd0e141f41999e6977970dd5c59ef1945fee3f12f112d1209d8fae1a9fa9e422de82808016c19621292d65eeba967057850bfd3d192684d4a4f0c6b8ac4f10bbaa52af7d6851fd4d0c445b256dd1b277e41df1400eee481ed67c9f00271ed58e3547e54d6d61ab2fd6548093d4ea6dcbc0fb087f9c00c27c29c41466f48c02415987b7ad26dbb94c6c762fdb3fd3daef6617fd7556be89c6a87192981330204e4dbaea1866b1d1e57a6233f0f2d621c902a7d3d2fe87cb41825a19ae38e9a8f464dfbdb0998b3a57d01ff4954f36558c186cf8b0d229c11cab2ff1bd0f9121b5c854f1eef8cd2d7211675de1c4413a2630ba0fc6628e31e80e9e4cdfb15da03620565760e82904f474daf103a3179495a35e2efc0b667117168074331ca8d9ded6b3db6778f5b7191e5d8df1e6cfb8fef639481d329804c34d6c3e7ee1a41a1ee837a", 0xfffffffffffffe92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x80800) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000140)=0x80000001) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1378.721140][ T1480] FAT-fs (loop5): Unrecognized mount option "fl+sh" or missing value 10:52:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl-sh'}]}) 10:52:09 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x21, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x701}}, 0x4, 0x1f, 0x3, 0x7, 0x9}, 0x98) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x1, 0x0, {0x6, 0x1d, 0xa, 0x16, 0xa, 0xa74, 0x0, 0x15, 0xfad4c8ad8555a65}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0xea4}, @in6={0xa, 0x4e20, 0x10001, @empty, 0x3}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0xf58}]}, &(0x7f0000000400)=0x10) 10:52:09 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x101, 0x2, 0x20, 0xbc, 0x14, 0x230, 0x7, 0x10001, 0x0, 0x28aa, 0x18000000000, 0xfffffffffffffffd}) [ 1378.925676][ T1507] FAT-fs (loop5): Unrecognized mount option "fl-sh" or missing value 10:52:09 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xee00, 0xee01, 0xee01]) setgid(r0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1379.075148][ T1507] FAT-fs (loop5): Unrecognized mount option "fl-sh" or missing value 10:52:12 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x402000, 0xc0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) r1 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000140)=0x10, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xd8, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x380000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x9}}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x23}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) getpgid(r2) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f00000002c0)="dcdce8f39bbf8f6c47") ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000240)=0xe7ec) ptrace$cont(0x21, r2, 0x0, 0x0) 10:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0ad81f023c12233188a0f0") get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR]]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000440)=0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) ioctl$KDMKTONE(r3, 0x4b30, 0x6) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4c0000) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x7}) 10:52:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) unshare(0x4000e00) 10:52:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl.sh'}]}) 10:52:12 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7, 0xfffffffffffeffff}, &(0x7f0000000140)=0x18) getsockname$ax25(r0, &(0x7f0000000280)={{0x3, @netrom}, [@bcast, @remote, @null, @bcast, @default, @bcast]}, &(0x7f0000000300)=0x48) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x7ff, 0xcd72}, 0x8) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/212, 0xd4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) [ 1381.621788][ T1535] FAT-fs (loop5): Unrecognized mount option "fl.sh" or missing value 10:52:12 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140)="634a566eafb825e5ef7f5717bf2ee311c5fb5ec7a01562bdcef2d7d2cecde48ffa65f1fd95fdb488a5e790caf5e76710519e2bb4682ee7bb955110d914a34fbe2b3743208069d3dc269eb12572d9cf93864ee01cadc6162cf1315f29b5683ba4743a6e50bfd0e4f1a937f898548f601f10da255964dfb3b341e77d93cd1bf85f69b3ac5b648b4da9c9003a2e04c25a5f1c4e7c910caadda66776b5a37c2c25b64d845b97999b47df4e53ad35b462191a0fc161f941ed49d24afd6e39c2e510a00cbb6fa038f0a45a849f2de2b872575c9bf0cb3d1a0f981243aec87caa8c603668c9a30143", &(0x7f0000000040)=""/7}, 0x18) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x404, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6f, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fl0sh'}]}) [ 1381.788670][ T1528] input: syz1 as /devices/virtual/input/input12 10:52:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xd6, 0x37, &(0x7f0000000100)="12ee4e9e1af6ace6c8e3caad6ef32a312d14c1496af172f3001f37f305e13c20ca2eb3db10a9d8ca9cd97a466eb9fa22dd9d3585a2bae60ee55a73dd8b120f03e573a9ad7c8038531851aafdedba68db01bbc0379505c80cdcb865601686f357b714cdac0b181a79fbaa950747ee336307997a1d5297d1f0329b2d2caedf2af4431a0f7d9dcd13676de587ed4be69e070c7fc1bf27414d5d45ba13d6dbc031c2672080ac3bff7c4a0a21419e5a47161df80c83bf9fdb4e81a812f5886820ea06a85fd7e9de34efb6664f6833e6b6ba5203ad23d32d26", &(0x7f0000000040)=""/55, 0x101}, 0x28) 10:52:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x8}, 0x0) 10:52:12 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, r2}) [ 1382.078497][ T1581] FAT-fs (loop5): Unrecognized mount option "fl0sh" or missing value [ 1382.231135][ T1581] FAT-fs (loop5): Unrecognized mount option "fl0sh" or missing value 10:52:15 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x80800) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'bond0\x00', {0x2, 0x4e24, @multicast1}}) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000140)=0x6) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 10:52:15 executing program 0: r0 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f00000001c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) accept$unix(r1, 0x0, &(0x7f0000000080)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socketpair(0x11, 0x80803, 0x1, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80800) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x30400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f0000000380)=r3, 0x12) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80000) rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='./file0\x00') ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f00000003c0)=ANY=[@ANYBLOB="5b00000000004b08df52697aadd7000000000000000000000000000000a31925d1f51dbb16000000000000000000000000000000000000000000000000000000000000000000000000008f9f86e63795055db077ffa2b10a6a07c5fe9845decbb24f0f8cd98afd"]) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000180)={0xba, 0x2}) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) bind$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 10:52:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flXsh'}]}) 10:52:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80003, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400060000000040ffffffff000000000000000014000200fe80000000ecfcc0760000939ccd9c4e00000000aa"], 0x1}}, 0x0) 10:52:15 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={r1, r2, 0x70000000000000}) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r3, 0x0, 0x3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000380), &(0x7f0000000400)=0x60) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={[], 0x7f, 0x3f, 0x101, 0x7fffffff, 0x261, r3}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000340)=0xfffffffffffffd1b, 0x4) 10:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x47b4}, 0xf) [ 1384.661063][ T1595] FAT-fs (loop5): Unrecognized mount option "flXsh" or missing value 10:52:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0xfffffffffffffffe}, 0x10) [ 1384.787225][ T1595] FAT-fs (loop5): Unrecognized mount option "flXsh" or missing value 10:52:15 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2cd, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000140)={0x9, 0x0, 0x5}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r4, 0x0, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x4b2, @bearer=@udp='udp:syz2\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000080)) 10:52:15 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6c) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1384.836441][ T1623] sctp: [Deprecated]: syz-executor2 (pid 1623) Use of int in maxseg socket option. [ 1384.836441][ T1623] Use struct sctp_assoc_value instead [ 1384.869945][ T1624] sctp: [Deprecated]: syz-executor2 (pid 1624) Use of int in maxseg socket option. [ 1384.869945][ T1624] Use struct sctp_assoc_value instead 10:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flcsh'}]}) 10:52:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0xfffffffffffffff9, 0x0) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x1, 0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x401000000005) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000200)=0xe8) quotactl(0x3f, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="a691d70ff3f6e152431f4133924bec71358a5e375995ccd5cbe1db02ce77bcf55b0770ac8efe13f9579a0428d3501e789cbf6b7a335c097fd331c4cef85713a9c331848e84fde092fabba9655af1965316c85ff6ca787bc89341d19a16f49e3ca1c0703e5bd48102a44ac4eaeaeef2aa4fc1b39571b3c79e0a77c17cdd7f34088d2dfb73003fb43c63859677de3f2166ca78079b12c8df45fcb04aea9c572d5e47700479aae95e5965a43f95caa7ae71fcd21c8654c37b78d1e56d08ce332b3f6f1a1bb94225c29919c4eac5e68b0417e789e65b51d30b7a58220ec8ad238f73cbf79fde40b093820912deed9b6b") ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0xb87f, 0x2, 0x401, 0x0, 0x0, [], [], [], 0x5, 0xb1}) 10:52:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000001c0)) 10:52:15 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={r1, 0x10, &(0x7f00000011c0)={&(0x7f0000001180)=""/33, 0x21, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={r2, 0x10, &(0x7f0000001240)={&(0x7f0000000180)=""/4096, 0x1000, r3}}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1385.026288][ T1639] FAT-fs (loop5): Unrecognized mount option "flcsh" or missing value 10:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0xfffffffffffffffc, 0x2) 10:52:15 executing program 0: request_key(0x0, 0x0, &(0x7f0000000080)='.vmnEt0GPLFvmnet0md5sumppp\xe3\xc232\x1b\xfe@P', 0xfffffffffffffffd) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/219, 0xdb}], 0x3, &(0x7f0000000340)=""/205, 0xcd}, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1385.187720][ T1639] FAT-fs (loop5): Unrecognized mount option "flcsh" or missing value 10:52:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x3ff, 0x3ff, 0x3, 0x299, 0x1, 0x100000000, 0x0, 0x52b2e36d, 0xfffffffffffffffb, 0x1, 0x1, 0x352}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fldsh'}]}) 10:52:15 executing program 0: r0 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='{em0\x00', 0xfffffffffffffffb) request_key(0x0, 0x0, &(0x7f00000001c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200280, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r3) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa6, 0x280380) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000100)={0x0, r5}) 10:52:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x10000, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1385.561211][ T1674] FAT-fs (loop5): Unrecognized mount option "fldsh" or missing value 10:52:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x400000004, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1385.638627][ T1674] FAT-fs (loop5): Unrecognized mount option "fldsh" or missing value 10:52:16 executing program 0: request_key(0x0, 0x0, &(0x7f0000000140)='.vmnet0GPLFvmnet0m5sumppp1self&{\x00\x0f\x80\xf6\xdaED\xf1(\xf8\n\xa0L\xe8\'W`\xec\x06\xa7\xa2\r\xd8\xb1l\t#a^\xa1&(\xfc\x0e\xcb6\xbf<\xb7\x04\xf9\xeb\x1e\xf7\x80\x05\x9a\xecJ\xd6\\\xe0a\xbe\xe4w\xf28z\xd4x\xf1u\x85=\'\x0f\xf3\x89j\xad\xcb}sQ\xfd\xfd^H\xdb\x11a\xe9a\xbd\xaaE\x1da\xf4\xe4e\x8a\x02\xf6~\x9f\xc9t\xb49\xeb\xe4\xe9V+F\b\\6g\xaeE\xd1\xcd\xd0\x06\xfb\x00w\x9e`\n/8]\xbcP\xaeW\xea8\xd6A\xa8\r\xd0\xfe\x10\xab\x1fj\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) 10:52:16 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x204000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x7, 0x20000000000, 0x6, 'syz1\x00', 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flish'}]}) [ 1385.957817][ T1698] FAT-fs (loop5): Unrecognized mount option "flish" or missing value [ 1386.064449][ T1698] FAT-fs (loop5): Unrecognized mount option "flish" or missing value 10:52:18 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) tgkill(r0, r0, 0x35) clock_adjtime(0x0, &(0x7f0000000040)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:18 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x500, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)={0x0, @data}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:18 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f0000000240)=0xfffffffffffffd03, 0x80000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x6d}, &(0x7f00000001c0)=0x8) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000002c0)={0x3, 0x7, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x9, 0x10000, 0xe, 0x9, 0x200000000000000, 0xfff, 0x4, 0x3f, r1}, &(0x7f0000000340)=0x20) socketpair(0x1f, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r4, 0x400}, {r2, 0x115b34f6bc89a2af}, {r4, 0xa022}], 0x3, 0x795) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x8, 0x4df, 0x3, 0x5}) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000380)=',\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008917, &(0x7f0000000640)="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") openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) 10:52:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x11, 0x3}, &(0x7f00000000c0)=0x8) 10:52:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fllsh'}]}) 10:52:18 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "9509f7a8a69b3a28"}) 10:52:18 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22080, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1388.288347][ T1715] FAT-fs (loop5): Unrecognized mount option "fllsh" or missing value 10:52:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KDDISABIO(r2, 0x4b37) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flosh'}]}) 10:52:18 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) 10:52:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fbe3047f6110d747b919c1646216e9e4727d96f66ddd666cd8337236ddb711fac586e17839fde68bbe5f658705afd8e7f93b733635653279d6d0b2a01b8d57eb67fce325ad9404994fb99a72390e1f08657f1f2c9964b45ebbb10cfe3fefd458ab6521cf803b3215a070c3d1dcbb81fb37fc02bc7a71bb74ad259d1d8f3ca2f806c8895a70c2ba51467245c59158471e852555fee9af5cf4044e36a0acddded577b5a192c77bb57fbcec4c9a44cfac338de0782dba1abac8a91765363af27703011c51c7bf964e38c2a60f3a968bf1b3938ee55ebc7f08ad6e9d6add880a978b900755ee5f20"], 0xe3, 0x1) dup2(r0, r1) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x88800, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x209, @time={0x77359400}, 0xfff, {0x1, 0x3}, 0x3, 0x3, 0x10001}) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:19 executing program 0: request_key(0x0, 0x0, &(0x7f0000000140)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x90, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="2261a1e53b2caa85ca8226210ff5c33e", 0xe1}, @in={0x2, 0x4e23, @rand_addr=0xbe2}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x834, @dev={0xfe, 0x80, [], 0x10}, 0x1}, @in6={0xa, 0x4e23, 0x4, @remote}, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x80}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r1, 0x4) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ptrace$setregset(0x4205, r4, 0x7, &(0x7f0000000600)={&(0x7f0000000500)="a6acf8744043f77d27808e9df67538e80f5c8326e6b25d454158ad5b3a93cc34dea25571e697610013edddcf3536787a6f2baf68eec38ffc44da180e2801c498827bc5ad33dff054f467ad93d450d60312961a54b3e30d583c9cff62330f33267da1a7e5598e29850e22832fdd9ace7f998e4491c3a3bf8145e0527876382dc4558d2899db68d4c0da1f2032eaee3d8f787aa9089066fdb6fdb037de9938135e9141c42b7b40d0adf6d6180eb9d1250f371fa5fa5cf0053c14ba49bf3018784190d4424d7d95d1456f3a6b2cdcc46692efdffa935bc99ce415663aed07915a021ec9", 0xe2}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e25, @local}, {0x2, 0x4e23, @rand_addr=0x7fffffff}, {0x2, 0x4e24, @remote}, 0x14, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='nr0\x00', 0x1b, 0x1, 0x3}) ioctl(r3, 0x800001000008912, &(0x7f0000000180)="0adc1f023c125c070b2c00aa60fdf987db73a877522c96d82da1a0b45f25d487db0d1e35eb638979f89243794ac465eafcb0") socketpair(0x10, 0x1, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000840)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000080)) [ 1388.627219][ T1744] FAT-fs (loop5): Unrecognized mount option "flosh" or missing value 10:52:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3, 0x80100) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0xff, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e23, 0x2, 'none\x00', 0x20, 0x1, 0x14}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x1, 0x1ff, 0x0, 0x2}}, 0x44) 10:52:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x1, 0x7004, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc, 0x101000) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x10, r1, 0x180000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x5e232c26, 0x0, 0x0, 0x7f}) recvfrom$rxrpc(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x10003, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x40, r2, 0x10001, 0xdc3}) [ 1388.821014][ T1744] FAT-fs (loop5): Unrecognized mount option "flosh" or missing value 10:52:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:52:19 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$rxrpc(r0, &(0x7f0000000140)=""/166, 0xa6, 0x2000, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) getgroups(0x6, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x801082, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_any='access=any'}, {@version_L='version=9p2000.L'}, {@dfltgid={'dfltgid', 0x3d, r3}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}]}}) 10:52:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flpsh'}]}) 10:52:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0xffff, 0x40, 0x0, 0x2, 0x6, 0x9, 0x9, 0x17, 0x7, 0xfffffffffffffffb, 0x80000000, 0x4, 0xb2f, 0x0, 0x6, 0x28}}) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x100000001, 0x10000, 0x0, 0x1, 0x2, 0x5, 0x83b, 0x7, 0x20, 0x8, 0x3, 0x100000000, 0xffffffffffffff50, 0xff36, 0x10, 0x25}}) 10:52:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/fib_triestat\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/147, 0x93}], 0x1, 0x0) 10:52:19 executing program 0: r0 = geteuid() mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x100000, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}], [{@hash='hash'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x35}}, {@euid_lt={'euid<', r0}}]}}) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1389.093213][ T1783] FAT-fs (loop5): Unrecognized mount option "flpsh" or missing value [ 1389.160260][ T1783] FAT-fs (loop5): Unrecognized mount option "flpsh" or missing value 10:52:22 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000003c0)={{0x2, 0x4e24, @rand_addr=0x4}, {0x0, @remote}, 0x40, {0x2, 0x4e22, @empty}, 'veth0_to_bond\x00'}) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) ptrace$cont(0x21, r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f00000001c0)=""/137, &(0x7f0000000280)=0x89) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000300)={0x3, 0x595, 0x7fffffff8000, 'queue0\x00', 0x9e}) 10:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:52:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000007, 0x80010, r1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flssh'}]}) 10:52:22 executing program 0: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="043171c5b3e12f96f1f7507d35", 0xd, 0xfffffffffffffff9) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x29e, 0x19, 0x3, 0x27c}) 10:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a0000400000000400000000000000000000002100004000000100000000000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x71db20f5aa813a3, 0x0) [ 1391.604598][ T1804] FAT-fs (loop5): Unrecognized mount option "flssh" or missing value [ 1391.704223][ T1804] FAT-fs (loop5): Unrecognized mount option "flssh" or missing value 10:52:22 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10100, 0x0) connect$caif(r0, &(0x7f00000001c0), 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r1, 0x9}, 0x8) request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0xfffffffffffffccd) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @default, @rose={'rose', 0x0}, 0x20, 'syz0\x00', @null, 0x7fff, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c6d3f3188a070") ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000002c0)={0xfd, 0x0, [0x265, 0x0, 0x9]}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 10:52:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x80006, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000300)=0x8, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000002c0)={0xce0, 0x1, 0x100000001, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0xc0b, 0x3, 0x8, 0x2, 0x1, 0x2}, 0x2c) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000340)=""/47) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0)="3c673766193c0eadcc43cc4e3dcbbd235b4c957e7f78673678c6b5c783c228d1a06b83adf64a506d014503a8e825458b2378004e3e87207ddb7444ae3d8bc61fe8b9fbe354235abab5176abca9e5a1b2d85333b23ee961c98c4d96c09668769284a6f6a5e452fe869af3bd084b9be56192363ff31824efb150d737c0873c33b8d8b4a8b7fd0c1611761e41566bdde21b64f9f616c158aaaa24d52fa29b12611b3bf1e4928697d925b6f279db9862eac249638ae337c73000c1936684cdd5ba2247243c612c3fe7c89a8338a2e9a4f5580942887f2f5a8cd1a48c4e", &(0x7f00000001c0)=""/12}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000, 0x0) 10:52:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xc4, 0x0, 0x2000400, 0x0) gettid() r1 = getpgrp(0x0) ptrace$setopts(0x10000004200, r1, 0x1, 0x800000000002) 10:52:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:52:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flxsh'}]}) [ 1392.111282][ T1844] FAT-fs (loop5): Unrecognized mount option "flxsh" or missing value [ 1392.221708][ T1844] FAT-fs (loop5): Unrecognized mount option "flxsh" or missing value 10:52:25 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0x7, &(0x7f0000000180)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x8000, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4042) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x80000, 0x0) r5 = syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x802) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm_plock\x00', 0xc4400, 0x0) r7 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000015c0), &(0x7f0000001640)=0x60) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer2\x00', 0x101000, 0x0) r9 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000001780), 0x80800) r10 = syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x6, 0x0) io_submit(r1, 0x5, &(0x7f00000018c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x1, r2, &(0x7f0000000200)="b8f2e043d00c75970b81d636d92ed1f59c6bdded0c1af82af64d56af694b896566a91c27df32c4848d3b2777f29e21bc20afa35b734b44aa04fedc50817083b71e5a31a00c5eb0bc2c29cad2c32c19edd625f02b85253fac319d6a93553781a06ede0d2d9893175621b55614480e7405cc4359b53b64a110e8146c1e0adf29ec0897b101a048d57a54888000ddac696003dbbac3faa6a9846a784c5e139b34bbaf5f678951b55da225e6cf1193ba884b08e0dada9e94e5e54ed8670a4014131311b281abdb42f7b52efa5bc2d7bc4a3462c308431e631f1671a8fd1261666303485b4987817ebce736246b37b60219dd179e9f13", 0xf4, 0x1, 0x0, 0x2, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x9, r4, &(0x7f00000003c0)="0cd4fb25f611a909ff6adabb33986ad3fcb42d3b684a02d852e6a889f794de871373676f20c2ef1cb6b5ab0265cece7d2de9587df916b655a28e5eb1b9e6532bbdb305d6dd35df4c339499d82ee770530ce3a29afe43ba0a35b08d08cb68d645b7fcfad018adf0cd9cdf6887aca77dbc88fe95c8f946543056af84a9eaddac2decd3c4b6746fd1158525e74eaa1e6ba5cf40ab50b44cd1284020bf10593ae2f58cd5137a74ea592286bf6464fab6ed11dc89368e87085547a60c097b62d990ca74a76509b780211cad54ac66c1badae5", 0xd0, 0x8, 0x0, 0x1}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000540)="a0dd5683ec5d1e7337a084caa24b1642ddd245d864ed3e095d7ed9149633c9e9b66ed0fa368fac2a99ac28dc5eb1a7166f0bdd3b303606e21f160bdf6d4938986d3f636814c1aa6d9ee2a89fdbf2c4f5da532ff0e427972ac98fa6f26d24e8aa522c8c9e2ad699fb43f556c6a3189070dec27635592cf1d03cac26db228a6200f9ac682f615053fec3b84db4db6c452bbe92cc0a80494486aa991663d16d9905622107c508962693c65bd8b6ffbd266160a7c895df9d46ec026a0f7546979dbd27e793f5384c72c7fb15fb5735e757ddbf0e87e601b10710e53625d33774f812de561693bd5168030bcd4a0c9042e2344cc585d7f3e4be0ad53db13a0cd9148f6f5536354f068a865cb3633bcd44b3ca97fba02e3f3691803640e3a22dc26188ebdbe5a63fc7f08664a7065b93531aff0d21a586fd506dc4c839bfb402b74c484529ddd6b62815602926b65409f451ae8927f688844d3f8dc251ffce3a396ca8980ff05f37f41a892006a877ff421f0da064d6969e94b1542edc602ac35745cbd828c44e8740d47ac8d08badef95f2d120bb9b84e516fb55639187cae1c5c5c324d54821ac0fa7f63f90ed422085736fe2980054f89c30ffc2adcc2cc2e260c160a362d3ca902a4fb86a41552d42916dd5d5d8609118b4f974a393b8e0347c1fd70563b73cb035b0fac2e353c00b39af864e272b19e339b7ae2939f0dcd1ee33e89897ae1813a3ce64101fa7c7e1ec8e045aae59bb0f6aee8013a07417567a41529f50e8d54b400de20fd0ae17d5286a3f6bfc0253937356481f81eb9ba2b91073525a01f9ff46d09b64b0b3e2444f3a743a64d14d2bd246178ab10452a591f18ce0aae2e5a2c0772d461ba119507c497bdde7554c75fd7708f91b3eaac92bd67c705e0d264bbf4b0057b9bfdc6a6eb5d7b563f5848e22f491d4b0f8f7282d60108324b046908499380b3162bca6ba9f1753c52d49433a7185e6835a66092fc59b6e372a2b919874f519746f4453533e83d6d9bb00bc6166fbdf4663df8f428a1a3e043ab1e51678b2c1586f2526603ab1a40fe4018136e04a1125b4c159109cd18e132fc24077ff1287e039ad02324edab12e774b5e00a6387486653e659f1476984fe7a52ed666047c6ad65b6f343950d9865199dc5b254408e3072210e807c056ffba54bc977e24932c122e7ed605d6f92a4de6b70a1b0e4d9fbd8df6d4be8faa6fb4d8d7b12ef97bc67e49057029ec2d0eea197723f7b711e949647bd867256084261c3dfc611e0e55ae92c5c939f821f75b5d930f8785bf0bbb7628b3b3dfb58c1a1e99ee4c1a4828baed48d7b787060ca8fe851d46eb37d96b9c294e53ae07b3fc2163cd5a782d5d839d8616cf2a7104d5bfdde5c650554437c7891f2b67482561fbd5362a37878d35f9d1616346b6c3e950ad3b790a3a8b3934eae9840ffac5bbf3a97776713753463934c8f234d1e20bccf2403aaddfb3a31c0dc393f23c85f80775adb91179c9b3a8d0d375e94ff8e0ff5a274b0a97344a0bd78e0c3fb391c202cf8d56e8275ca3135cc06f55e781189d8e7446a85d8308e31cb1bf9e6da7436089856f2c2ef4669f7985d8183e042ac343c531419aefded5c447c2c93d15e3365984060687bf011f8de518d22163d8ba90944481a0faf0504cd63c8c5223f05ba364abec3673ee00c56227ed4486d945f0e006d7cb4c7a607f3a639732e9f14bbffd4b8d06d9f3bb1873c930955d00711fdad654936c084cc85c9240897e2a217e29e51d091420a2353ef7e1cb3da9ef1ec9c8fee77f845d273171e66b660979d54773843b9d48e0ef8900d8d5270fff2d1afc5cf492ba4f69fa64616cfc0e9d64673553214ef7f76f4c476accf785b469dca99857dca943ea5aedb4ed89aac615d2da0c620759716b1240b04f97934439afd7680ddc1dfc23f891fd69174358148d87cd8996300b166b8c70cce4f2a26130bde3b29432cc3f8dfc706726a9589aaac9adab704b4d09fe979c4f8eaec0927fc90ee98fe2110794a66ed1dcb895510fb8d7adb3286f2652ac36b69f09a866bf72f88bf300e4d484f2d25df85fb1f61eda819d4a9680d0a82790a51c02686eb6b45c774f3d6e947f982ab4bb793e6e80f9e4a941fecd160255b437e5dcbe3006aea529c58b4855e91eac6de55b43de6be41026a26ccd35deb978f213658f971b32aa5ea639712e4238088bd14972cd889229ba782f40663824d66642bbeb822ab78b98581681179ab38f8f2df35aeb931330258dd67aa54ea1a377d7d957018fdc15979c3b445aef213a760a8b3cbbaf200ebb541651c5152d62e074e336994f3b66802db23ecfa95ec9f6c5ec684f1a4137ad663c039fb5774b6948250480e5b461e2f67b23db153e4b2e12917d4de867f06b8da23ed177e98ef0ea79460998b8165ab6964520e6f019ddf900932dd5eca0ecf2937a6aac9c31d687bba277285f74717b1f5bc7937165a689525ced74bd3b1c786fca54ad52ba8e8c760ad2b2029ade99924aa4528ea7d828408022dbf2e41817c551ab7cd76233472b4c23e442b05da102ec089875ec61e45f248ce2a93883516251e5f872cd658c43684ca3dc2695c3c5f89df979ae5490633a146848c1a0b8fa4bc00e7b7fcd391d1124b391fbb0aaebfdac17340c0a8151af9e751317b2df7c2bce5bc8f662850ab957b70c14a175a47f4c2a77995fef12479ecfa25cb57824228a17142ac07b7a5544f9b3981456aa275e8c6965d4140e3bd65bf116683c68e7351bc68de3c156ca2c245075cc888ac636637452a534438ed4906541ad8bc2adb0ad56bdfdd09c61c4ebb99e351fbed208671d045780e0554c41d60be5bcc828595f30c1f35449e5dbb683a6cbfe8a765efa1c24964622c7198b8aaf4d0709b99d50884546e2d0a74095d47ed719fc99d59e4f345a92f8226afe66dffaf321d3942f291b09644dcdda413f2088c1bff6d17d232789dfcab1e9468885679491dbfbf2adb193314f9440c30e71872b015035debbe965297cfc7c08c3b89d1d7720db658f27206f11e9cad01f72bdec51ab6d066454c8abf7d741eae0c68dd0b60ab87100dddb1bda9471565a3ab5cbfa3cbc3ea6a358b4d665e95729d825ead04f75ff30e13cae6b10cab37089b3a480c2d757563c976ffe11794c330cc9e2da4fdb63c555c7896bdcdd0ff6e66e60c991570f764c83ea38eb7c0523660571225d877fb2874c7d84613a00a2b80261e0a43e97aa5ed385d296cd43a7ee346e3c5ced48890c0e108d2b60d1a1e465e44d2a9f8e69663f4675fe7d2c36c0706b93664672cf25bc1535704bca73d85b1a4fe9660694cfa55cc03a42977d5b99f78c13a42338b1b4ffe99c64ebe0671ffadf352e899985d9d4b1726f33a727884d7dadcc0c40ee309075a0e0beb920599f097fb95151f10b7f949ecb7409a3c31f3e36a4e0d3cae00c13447b1e10768952c95303311f546e3e55effdba17faf3b017ba4a38bd74dc76c5fa197b53da8311e77d66aa0c3b628e5d0a85deca236930cf4e1e9f4eb8c1a22855c98661d4826e61267952fd2544d9d009ab806cab5f938253a86b3a37c8fd3f7de5309e37bdaf9880eaf1e4879b5bb85bbc2c170bf56b4915c004248e20294fffbb1eb87377be3473bf629a2f41519f61bbc5134e702791fdd7f64c6737dba83aea37ca6be02f3d9bcd647727a69d6b81b121d659952443a84896c78824ee419cf1c63e485a236eea0ec048cef7d6c70327ee9a2e6e29b37c85b7cee067aa7bf10744b17f4084e7534b1b419a8129b3e09e479eb3147b729dafe26d5a55594d6edf0b94926483160fb4c7085da9aabdfc8a03a4780a1a2ec446b1e2b286bdd295b20b2b9f26f5004c990521229e58724203dd33f0f7fa31c3e3f6d22daa747728daa550880fbadc3d5482f41663b97a6a3faa4cefa538781a977a2fd8401f6e425f06bb227759d03f914f0e93eb9f6329d50f08c4218eff0e801bd22136076c820e2db5cbb0752d206c1641bcfd1e3bc94cee2b8256520e10d785b861b8ac2e7d71b2ac82ae39b9e80d4d42cf516fc7253f0d9dd0dc038cc51a80ebc4a42bfea68254dad9ba75c88140f3f59a0df6850edf98b573b696805c3297cd56df850227d5c9d20012bb53530aee1d0d27dda9f91d3e0421ead3eb2dc61b41feb0b699feab121ff9ce6365d9a344b212b7159490065c672d89f097ba33ec78bc5d934722e76b6ac472e9505c4edf37bc87373042c85a32b4eca4a2cd59d9f452b313f95301bcfd8d90007aea1434e7dead3e12439ce44814a84df1801d284cd42277fdf5895020d6426f8b7b4bb7cf9e17950e6bfc7701afd38e141a774fc4eb09b1997da428e98cd5080b66b98c5635af9411f261d9511efb80c44cbfbacf025f2674044faec3adf0b7788863d4aafc3b88b5dafede5e0b16318d625347840bcd91edac55dd455b7f758477b6ff08871f5c86bbd29a5fcf44048a8986658116c45df5402d980c2d31eb0a3fbfcdc70ea87ee6bdede9184328a3b92a49565654e9cf179430e8a9e550286fb9913d42e89b1b384a1f816bb41e110cad706acdd600f8b2855745a5c151f8dba57b7bbb709324976f108299d9ed2665d5131cc09e66022837867ad97338d3f8eee99a74767b66f4989b9f701209039e2acc828f3c37faadf14e3176ad97bf5da6472586f67fe07387f92dc82af17033d12d2e6a555bea2bc176271628a4d4daad20997162447bf39d5ad818e08606cbee5c8bb901a927bdec97b16261d9d7bd19cfb3d133bbd990b4ae9c9d69e669d1100293acea1ba9cb14e0b900d565e6701fb262db70aa31bbc2bb5ea266e97f84049388213e8e8cdf94e9886510457224f7a0c7227f34ff26412f591b627f40fbe1c4772f7fbad7fc57709a6bc77ce28bc7788b26a7c4b0f457a2ceb886e8dded8a3a7d01e6139ac2ba9efa5b2629e6924da16605dbcc8607911e0cb85c58d1550e3d49d29af5954c6c38e383ab95407970c4312ae77c10fb46768b9cc4472401be092b99252d15659faaba993e766edc426e7e944652cb8bb44eb55e009e2e7a9193c0e2e389c6025bf364f23a1441cd81b164eaf18c8b2df41ba9db03cd46a1338715eb24763dcff45a5866a8e101f0e02343696640bb6a59d1e0c50aafcb58db421b88f4aab9ce1904cf72dfd872e51dc8d131c47f2a14c78be269d4647a01e76e764de42144ae5feaa4ea776ff4e53d91e9bdd1d3a07e406e3aa660900abee4b16fca81a5a90475eff2060b1af8c85eb56e736a086fb1fa36cfa582f80944df0efd97f339b15c4a35e72938fc6c55a3894205214399559454fec9a02ab46f19b2237cc938c2c635292b39ea47621014dc04577a19dc533a565026ac4e4f6bc2c61a8514b794a42c2e1f71ececb6de93fc4b13344165608421156fb74f831c4dad3c54953f0451e2faf377b0f97ad4f60c4e317508213513de8c3ddf617917e09e720351f3b4c3b36ef51c14d6c5348bcefc8c678a6ad56a94cb6a70ac802bbd62b380a161edadb98b478e5cca0c719f01c91207d41d40c847ccf964500b44124b32268caeaaeb8befa20b0da83e272180dfd9916015e108380385717d3be341c94bea66f8908d16f2d09b80384e238e9883a2865a355db3118d5ced75ec09cbf162598f14d38492b436a40b686829f741e96d4124f47418a8d74e12b78071e82caa8093ae232e3f1cb90e0f124eab10e1d5a2b0c95f03f58e458db92a4243d58c0b8412511534c3d4c117a28eda16e34eecc2", 0x1000, 0x8, 0x0, 0x0, r6}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x2, 0x5, r7, &(0x7f0000001680)="f66237d320daeadb12c9598061effb393f0ab96439d7833eb66722b97cf00a80252e09e1de88c29a3cf7fad36ceda2fc6fea482c8b449d0460e3ac9ccdd779332c39070da61d8df5763623b218db9f0735cba5d8544972af376c044fce2f0a3c609fac67726e1c068532b22a2263", 0x6e, 0x2b3, 0x0, 0x0, r8}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x3, 0x3, r9, &(0x7f00000017c0)="5fbd924ebd069cbe02d2e97c54342c649c79c31a9f19d1325d7fab56475aced4f3e89550a8b1f3a0f84400768c8203106a937a4410acd3b925e0e5e0fcfc20f5212d231ea2c61f7cc95a151f75c0249874fd491d", 0x54, 0xffffffffffffffec, 0x0, 0x3, r10}]) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) connect$tipc(r11, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10) tkill(r0, 0x17) lsetxattr(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)=@random={'os2.', '/dev/snd/pcmC#D#p\x00'}, &(0x7f0000001980)='/dev/binder#\x00', 0xd, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) membarrier(0x40, 0x0) 10:52:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x40) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) write$ppp(r1, &(0x7f0000000140)="41b219a7ce34bb93b3d3ace5fc6baf4254b6c6353f8d17ac414899be00e2b6db272d10a25574d627aecbc8815cf17929784480a0c246a01722219d25098eb67992028af3ab6ffe2169c8de221e79d91336a7a5c42c549278988cf511f95d6b59a8cd0fe9090ea5dae31092fb9e390b692b2c542fb98bc79a15c025613b2fc9c3d4115edd", 0x84) 10:52:25 executing program 0: add_key(0xffffffffffffffff, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000000140)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00\x14[\fW2#h\xaa9\xf1\xd4tb\xaf`j\xaeADK\xdf}}', r0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x458, 0x230, 0x230, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000080), {[{{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffff00, @empty, {[0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0x64c70d5eff1014df, 0xff]}, 0x4f29, 0xedfb, 0x0, 0x9217, 0x100, 0x7, 'lapb0\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7, 0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast2, 0x0, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @remote}, 0x8) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='!lo$em1&\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="c2cb8b4de1767a50067604aa5fa2789f9f98dab1c6d0314b03fc3c1ff5c6e06195ef76", 0x23, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'jfs\x00'}, 0x19, r2) 10:52:25 executing program 2: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6}]}) 10:52:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu\nh'}]}) 10:52:25 executing program 2: 10:52:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40100) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000200)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r2 = dup(r0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0x9, 0xfffffffffffffffd}) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000280)=""/78) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@null, @default, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000340)={0x1, 0x0, 0x7, 0x6}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000380)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1394.693295][ T27] audit: type=1326 audit(1547463145.187:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1858 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 1394.719783][ T1855] FAT-fs (loop5): Unrecognized mount option "flu [ 1394.719783][ T1855] h" or missing value 10:52:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x240000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000000)=0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:25 executing program 2: [ 1394.846817][ T1855] FAT-fs (loop5): Unrecognized mount option "flu [ 1394.846817][ T1855] h" or missing value 10:52:25 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x2, 0x0, 0xa5}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10b400, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:25 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x8bcc7c2a3ddef5c2, 0x70bd2d, 0x25dfdbff, {0x2, 0x20, 0x80, 0x6, 0xfc, 0x0, 0xfd, 0xd}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008001}, 0x40000) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu#h'}]}) 10:52:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') pause() sendfile(r1, r2, 0x0, 0x2007ff) 10:52:25 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x10, 0xfcc, 0x3, 0x200, 0x1273}) ptrace$cont(0x1d, r0, 0x400, 0x1000000000) 10:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7fff, 0x303181) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/74, 0x4a) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000280)=""/193) 10:52:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) [ 1395.147062][ T1892] FAT-fs (loop5): Unrecognized mount option "flu#h" or missing value 10:52:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="0f4edfa5780da8a14960f6959223c98dc832fffda078f5579b71dc2672f7efc17abfc14d378f649671c4dbc4f75e6df2a71792ab6e8d78ed010a9c41b1e07caa8214a615086e51f2d1edfd947127c52b955960a340aba5730b13582aa8060ad3a41d0f3eba6cef0cc863c545cde17110a25c1e234bb947308ef0b84aa4236036490c19e4098d5edd005067d72be87cf1ef6e086ad80fd8105a3d17b4cbb32f838e96d03b6fe1cf0bb4e7012bf779162a33a8c132e79da1d984bd20646db8cdcbbe7939d1f9461bb9d00a7ed0a9c30cb2fbeda675d7d092581956428a1fb45668b66cf7b6532aa076bdb70ba01991621a7cff8b5e039dba31f43dbecd0323f4b1b3b5a901792a33733eb72cb0d7deaf6875c8c9d755f819a6207285cd70b80b2fd9ee53cd8a050047a4069d16d828985f9ff0ade7b0fcfe52a080db2da615da367128902f6c4c7508e924b4a0203817f6ba598e20cfe06828b5bd9d34f8278d0ca246d33c42f17752e27792f60e22d766209ff5022cf40db0c9bbaac4c4b23993683d256006377803843bd70ba0a47e096dcf925649fe19c4097715a88f18147678cf567b90ee8eaa0a5370a0dc75547b10b9a792a93535b5eb347d26e6441b94de520d245a7bbd944b4fcdbe7a74bfc27f26648e02145291748ed5cd8f90c42b74c6f56b950da98a99a4edfae6f60b8f4d88f9fd92f5b2353d3131a000cb7ea17ba0711f159e87f388103c734420ae8641b1251c180c6edfca6ef96b0091ee46ec8f9f9cda7255899430b18b99fa73e97aa7ae9d69b69871565c3295b5afa799f77cac0533039e6250bd41dbc2853b0c44863bc54ad344efedb37be0ba56c127459afe072e7782b288ac523058c1b5563ea24374b4384812c3bf9e04eefde45126e2ec2c91908a7e74a47fa12332a5e1abfae894ed7f257a0d207d88ec1d4e011e13e59bc49bf1ebb2070b87d05543a9cfd8729726356299be637d18a7e649f99820f762ff9841fd18b07a4b075854bdf0fc7558dda2ab4c84049971e2daab09ce980b6e1c61f253e2dc6600b60b81b39a7c30cd7b6d1e03c7b158b9ae15799a251ec368df6101671c3e5d281916f6b24a3cd358bcb6770cb0a975a92c11eb6c007b831e6233c53eea493fa22e0d43ea349205776c6cca6ee0d7bad040ef622a55725d01c80a2d562962fd4b2617c9239983dab0a3ed34939f0e8a45ffb636eec2ee87b5ef7d4782a61a6352be6abe36f00e725400481da2240e79c3e964f08e44926fce7ab57fed1960d5772d865c8442d4c99c2990e32afe50d126b6fe68160a3b2a55e063870e9ec2c19dc10313095aad34b57c2dc3a7a84f3b03af5d61e6f0a315b5889d87441150598c3b7e4d6a988d2224560c480ab9c3753ffd41ebbdfb165c7c9056a52f885c103a1560e419d861ef556d3525fccaf785f519cb82f982f1f7c0bc091729573851342e03908a53ccb06c9e1417ec9c9a65446c35abd40458612dd37a4bc35b7d67f01eecd46a93640a8632b5c53acdbf17ce33f238b7b029fe9a8516f76412cdd2a0c64c7fb0b24f70eff77b3f6a885a02fd17a5b945c40aa2ef4e2ae0bda4dc82ce65ae3c78a0e70aa0c15e5c12f19f8564e4adb0aac590aa4cc655d2b2d3d69a13bd5c4d6b35f330d9851327d5494cf58a26d41f5400eed9fc9fc8f234e7402c93abf10aac9d4500742824", 0x4b6}], 0x1}, 0x4}], 0x1, 0x0) 10:52:25 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000140)) close(r2) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0x9, 0x4) 10:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:52:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/fib_triestat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 1395.388451][ T1892] FAT-fs (loop5): Unrecognized mount option "flu#h" or missing value 10:52:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu%h'}]}) 10:52:26 executing program 2: 10:52:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 10:52:26 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") [ 1395.645714][ T1937] FAT-fs (loop5): Unrecognized mount option "flu%h" or missing value [ 1395.732866][ T1937] FAT-fs (loop5): Unrecognized mount option "flu%h" or missing value 10:52:28 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/ipc\x00') tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x1f, &(0x7f0000000000)="9ef87b35d6233808a974dba9cc99ef63b42d0c5830b5f91edd5883e046b0e7d7090529e2") exit(0x5) ptrace$cont(0x21, r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/193, 0xc1}, 0x40012000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000d00)=0xe8) r4 = getgid() sendmsg$unix(r2, &(0x7f0000000e00)={&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000680)="6876b3d94001bacc8b5feeb2a0eaf5c2900fdc58f624e3b31ed1348990dace98e38b2675c7b122acea5557587ffdb95dc33d7b96ee5eaea3", 0x38}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="15f064ba00e873d7ce20390e485f8fe218a30aeb586f70dbcd18046bed79e1209e8c5bb4817548b3fb170ae2ac400b17c86d388adddcacd845cff6", 0x3b}, {&(0x7f0000000740)="3c72e23bda92f12fdefafd8cdd7848ac7102e8569e88afca3a1485dbc09e56d293bc7a6dacefe6282cae28a1b5deeae76c711b5e4fd07db5de", 0x39}, {&(0x7f0000000780)="79392fa2d1e1fc248a919c31b290ffb2da3dc6397b9338b798b99f409689fb2ecae8", 0x22}, {&(0x7f00000007c0)="aff3948811e23ebcc49b2f31fec87e5fc6e02290a7d3d10eee238c6f7f0f5cd030bea1515544319b2ef4f1bb54b46a10e9b71a0ffa03edb1fed157bc71f92f5900259f1522699216f90f3b7488eb9d114ed7fa005d133edda34030a93c35d3f509d2fa0986110a5193f94eab073c6792146795aa6a8e140044f443c7bf23edb74d1344d2c614a4d9f0ce65468054aab9848df48f1e6357f9ed6885c98a0d5f88b9a299e47faa0c8113b4d232393414332651698997e36513a03d54f9f2bb9a9bae62b337c0ba6148f2966b5c05211c664e7b0cc8497e71883343ed42ed649760423c166d9cf783", 0xe7}, {&(0x7f00000008c0)="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", 0xfb}, {&(0x7f00000009c0)="834a4ecfee2e70ae29af74a04b79a45beb1ff281632eab78a845c4388a951864c92ed12c29", 0x25}, {&(0x7f0000000a00)="d7ca509fbfe6d5fb755922a389c65d7229c9c3d2ec4ce73b7e959ddec0f12ad7fbf6849c3e0069374032b372cb125cb2d84feacbbb3ef83f988ce52561c7fdcde0fd3afbdd3e4334684ef77894d20ec5b21dfab10a90989239919eeebdeb26ecc0a6788fc39366ea68cd299057bdc37ee5b821b3e7099e907d08730cd027c51301585cca0e4bf5cde713cef19ce5cac3fd4b25c6bd413504d7f8187522181b335c821ecd93f471cf494c448e0ff3d8962e3c20ece86a682c657e62f83ba976bfb7dec020b19e809b32258836862f099890f82433b333091b0b7a501b2cf33986c9f96af424a1b8b58d0813d8dd4eb72a51c293f44a58fab710", 0xf9}, {&(0x7f0000000b00)="b67761d1c911cf5c1cf0a9b9a11d27c4e8c42eb55c8a021159212fc892e0b527c4a62daced35920d515dd5", 0x2b}], 0x0, &(0x7f0000000d40)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r3, r4}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1, r1]}], 0x88, 0x4000010}, 0x4000) 10:52:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x83) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000002c0)) r2 = getpgid(0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) ptrace$pokeuser(0x6, r2, 0x9, 0x7) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="2742f8deda9ccb8a74a98b5b058b388dfc9f884cabe84e2cc6f8502602fa8bcfea90b99671e957fb94a9f2d4ad541fe125110815b419d60e3945ced97cd9c5dbe56d52ebf7b6ea98c20e03a95056fda30c998e21002227d85fc96a2f65f6b9089a7db3c35171cc4a03a1513096ef2b1e3ffd500cabc86604b630fee1cf6aa2b80a8a14218c6324ccc6d6456e672d4a41117b11d948466c85f1adab6c66", 0x9d, 0xfffffffffffffff8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000300)=0x2) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000001500)=0x1ff, &(0x7f0000001540)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001400)=0x1008) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001440)=@sack_info={r5, 0xffffffffffffff00, 0x45}, 0xc) getsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f0000001480), &(0x7f00000014c0)=0x4) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002980)) getresuid(&(0x7f0000002640)=0x0, &(0x7f0000002680), &(0x7f00000026c0)) fstat(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000001580)='jfs\x00', &(0x7f00000015c0)='./file0\x00', 0x5, 0x1, &(0x7f0000002600)=[{&(0x7f0000001600)="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", 0x1000, 0x24d5}], 0x1004021, &(0x7f0000002840)={[{@grpquota='grpquota'}, {@quota='quota'}, {@noquota='noquota'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@errors_remount='errors=remount-ro'}], [{@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'syz'}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r6}}, {@fowner_lt={'fowner<', r7}}, {@subj_type={'subj_type', 0x3d, '\x11,]&em1cpuset'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r8}}]}) keyctl$negate(0xd, r3, 0x80000000, r4) flock(r0, 0x4) socket$nl_route(0x10, 0x3, 0x0) 10:52:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu*h'}]}) 10:52:28 executing program 2: 10:52:28 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x82, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$vhci(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02c3e4bbce297b916d4c4f4d1e2cbf1b58cc5e7c9edd956b673417c255a446264d352aa5917585123941f78905782bb1bd58aa7c0411d97a4c970cd32397e40ab277fbc9d9ed66cddfb1b8456949215f98c25c2f424064d77fe95804a16a4418e68542e27467de1b5b913ab068436d2fefd07ce49ca103196970a5d915c179996c080aa0bb85cb0494ebe014518be5d95d32f7ba5b3054196c59b959e2a7a8961f084026739e62cb58054e95e90c1e4b465c62ac19d2aff4b95be47d2386c007fad107cf8981ce1612fb0e26d6de79460a38fdc734429d0253fd28995082e7e41a3ff2192d9be16bde7665ce44e5bf28e7f176c3c0890e7561ed50e6dac1a0342a3a9af82bb8acb2c89f5243d0b3d6485673f49224f295ef9c2c2cd0f936c0084b274d8f664184635ce1e6cfc1648133ed0e43b1717d77d23698a0281b3253d4fb4de73e657732468c250d1eaac5a753fa8169acf6a9d5fbc6500396de026be3f2df3a0240c34ec5cb43d83d5fe89457478a86040293dbc19b52fc76a53af3dffb7fff1ab676f64cb052213f6dbf56a010ce457bba2689452fbcbb74b0c97075c7e8448f4b2ef23749a89e9de7175e70a7aa0d102b551cef3ba218770c570d63cad7f6c4d0436ff0020b3c4813fef29f7a83053eadb8f9da9c71091b3682b7e72121caebcd6f290693ace85f02542988e09a173796edfa81d341a24d"], 0x7a) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:28 executing program 0: request_key(0x0, 0x0, &(0x7f0000000080)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:28 executing program 2: [ 1398.244763][ T1955] FAT-fs (loop5): Unrecognized mount option "flu*h" or missing value 10:52:28 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xfa) tkill(r0, 0x17) r2 = syz_open_dev$admmidi(&(0x7f0000001380)='/dev/admmidi#\x00', 0x9, 0x10000) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000013c0)=0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair(0x15, 0x0, 0x40, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040800) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x708000, 0x8, 0x1, 0x90030000000000, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x12000) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x242, 0x0) 10:52:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:28 executing program 2: 10:52:28 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x3, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 1398.417683][ T1955] FAT-fs (loop5): Unrecognized mount option "flu*h" or missing value 10:52:28 executing program 2: 10:52:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu+h'}]}) 10:52:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:29 executing program 0: r0 = request_key(0x0, 0x0, &(0x7f0000000140)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffffa) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:29 executing program 2: 10:52:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x8001, &(0x7f0000000000)=0x0) r3 = dup(r1) ioctl$RTC_UIE_ON(r3, 0x7003) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r4}) prctl$PR_SET_FP_MODE(0x2d, 0x3) io_getevents(r2, 0xfffffffffffffff9, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}) socket$nl_generic(0x10, 0x3, 0x10) [ 1398.751775][ T1995] FAT-fs (loop5): Unrecognized mount option "flu+h" or missing value 10:52:29 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x17, 0x8, 0x1, 0x1c, 0x8, 0x5, 0x6, 0x63}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:29 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900559592068a516c3640caee4072d3ff58640e1838305e2905ab7a97c7b6282ff5e1ab58753541ca7b1f000226d9457afb0000000000002d"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1398.847429][ T1995] FAT-fs (loop5): Unrecognized mount option "flu+h" or missing value 10:52:31 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x7, 0x8, 0x3f, 0xaa9, 0x0, 0x1ff, 0x80, 0x2, 0x3, 0x7ff, 0x401, 0x3a0, 0x1f, 0x7fffffff, 0x3, 0x2, 0x4, 0x8, 0x0, 0x1, 0x7ff, 0xfff, 0x1, 0x8, 0x100000001, 0x0, 0x5, 0x81, 0x6, 0xb99, 0x2, 0xfffffffffffffff7, 0x1ff, 0x4, 0x17, 0x5, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x5}, 0x1082, 0x81, 0x2c, 0x0, 0x81, 0x5, 0xb0}, r0, 0x10, 0xffffffffffffffff, 0x1) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu-h'}]}) 10:52:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') 10:52:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000000)={0x3, 0x6, 0x3, 0x2, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}]}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:31 executing program 2: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 10:52:31 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @remote}, {0x7, @broadcast}, 0xc, {0x2, 0x4e24, @rand_addr=0x1f}, 'veth1_to_team\x00'}) r1 = socket$inet_sctp(0x2, 0x0, 0x84) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'erspan0\x00', 0x5800}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:32 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000100)={&(0x7f0000000000)="aa1b326e1ccb637ff1de12bc49f82d182246c8a5eef8ff0ceaddec0a2972546fe2bda63a0dbe7c8d5ace49c8c8d59186dfd244e21a8e5557f062d1132f58c15fedb02d11561695c7bb0324e2f412118e431210a8807609c489035c57b3d4034857b65ac9fc1c1f67de51eae9812d94e4dbf5828aaff96b97813f7182f1d2870b36abb85c5380a578db04d4ffece1bb6b1379237d6e44a67d4bc380d8b1968883541f13a63072f41b8fa00520a4a36ca3ac04e86c0c6d86e6bc25b4bec2cfa76d22cd44a566293e0f", 0xc8}) clock_adjtime(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1401.618640][ T2039] FAT-fs (loop5): Unrecognized mount option "flu-h" or missing value 10:52:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000100)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='\xe0\x9e\xd8\x18AU\xd8\xc9\xd3pcU\xc1_\xed\x96\xcf\x8db\f\x0e\xa9\xf9\xec\x89G\xee\x88\rxh\x9dn\xdc\xc0\xf8\xdb#\xcf\xda\xfb\'\xfd\xbe\xa9H)\x17\x0ePoY\x00\xf3&\xb1\x06\x88v4\xd7\xd6\xf9\xb4l&\xd7l\x1e\xb1B\xfeN\xbf=\xdc% R{$\x87\xf2\xe1\xe1K\xcfLJ(\x1aw\x01\xa9\xd8\x98$)\xf7\x1d&\xbd\x18\xdf\xff9b\x8d\x1fF\xcd\x03\xed\x10\xdc+\xca\x9f\x83\xd0\xe3\x16\x05\x96\a\"\xb1D\x1a\xfe\x03H\x1ce\',\xed\xa1\x80\xf6\x96\x05\x06\x7f\'\xa9&\x18nQ\x81\xff\x1b\b\xf9\xd7\x17\xc4\x99!\xe7RQ\xa1\xb7\t\xdf\x1ec\x1d\xb1(\x9c\xba\x10\xf9\xed\v\x95E2\xed\'\xe0\xb5syN\xb5\x7f\xce\x1b\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x5, {0x0, 0x200, 0x1, 0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) openat(r2, &(0x7f0000000340)='./file0\x00', 0x400, 0x3) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x1000) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80001, 0x3f) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:32 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x25e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2080, 0x0) close(r0) [ 1401.720390][ T2039] FAT-fs (loop5): Unrecognized mount option "flu-h" or missing value 10:52:32 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x2) ioctl(r1, 0x1002008912, &(0x7f0000000000)="3dc4901ccfbf08665ca070") 10:52:32 executing program 2: 10:52:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu.h'}]}) 10:52:32 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$caif_seqpacket(0x25, 0x5, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) sched_setattr(r1, &(0x7f0000000140)={0x30, 0x2, 0x1, 0x73, 0x7, 0xfffffffffffffffe, 0x4, 0x6a}, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) tkill(r2, 0x17) ptrace$setopts(0x4206, r2, 0x1, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f00000001c0)=0x40) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r2, 0x0, 0x0) 10:52:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) 10:52:32 executing program 2: 10:52:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdc4, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000100)="2e85dc196eb528dcf51487ca43f69981ce35fe872a0af7f2ad05ca9087b6ddebf510da84b4e3f301711dc69b34f7fd53a5773ba5912d168d95dddc3fb8b247bf07ba916bbb06045e05d11ea14a4ac9cfaabeccc523662f3412a996f6e5e2a16cbb6df19121b489efcb13e02fd3b8d08f59b80904f3becf7ec3bc1879481899e3b9669fc5145ae0"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000002900)=0xe8) r3 = geteuid() getresuid(&(0x7f0000002940), &(0x7f0000002980)=0x0, &(0x7f00000029c0)) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0xa, &(0x7f0000002700)=[{&(0x7f0000000280)="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", 0x1000, 0x2}, {&(0x7f0000001280)="13ec300688a227f30d1e9f15", 0xc, 0x9}, {&(0x7f00000012c0)="dad7731c16c3ed7efa680c1c3a166b29faad872bd8c747d9e5c862ed2726063d4aa2f252cdb415b68bc8e613b8caee0c9affe025757fa453d4f9d7802a89d18a2f2b6f6b755d89774ad10ff29c791ecf71f2", 0x52, 0x38}, {&(0x7f0000001340)="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", 0xfe, 0x6}, {&(0x7f0000001440)="365f742e3706c262875d93edeb27df8dc8aad3cec02dfff189aebc5466c7f9e6bd67e934ae72acf78dadef78536a344c6affc0d134adac5ee6c74cf3333eb2f02e4fbe29dc8d49bfff6cbb7bf233635d200df73aaa05fc41a0d5098d9870a4f212fc9a61466a638f97b6c07940782dbd40ab5f2416d53fc8d9a4cc8e314263b7188723da436322825fc0e4ffaf34a370d6085d1121a3ceb380ac5149c716d54a218d9df3cfd090543975c2d554df74715640b1d2ff0b6b0822e488fa8ef4cd6b4597ab13a9d9ba", 0xc7, 0x7fff}, {&(0x7f0000001540)="72778ad9f8ef139c7e6ea2b224fb4655b773ebeb927cf8eb505aa2c0da55c1dce740d135819800bbc9863dcf14d7dd7c60813db8594a2653b4820abe180b99d374be8a4cf67fe0a82bea4bba14f2652a30bafda082d5e38aba70c2751f54d394e59e8c5fb353c680f165", 0x6a, 0x184e50e}, {&(0x7f00000015c0)="be25f72ff5bae96d510d24e29d9685d1de92f2c3fee68d8b59616cd20db5f782d68d860ee483948684fa387e527e", 0x2e, 0x3}, {&(0x7f0000001600)="265819887db7f1919f45b31e452c27522b3641763d52ba6bd96c665478c915fc3714d0d9ec7f44c256a9253c9d2e72dfde4cf41cd693748052b2fdef029a13773cb0f9404985dbdd6a108b91b80b29af8f7e757553079d06e4bd508d403460eaad3014faba2e50915aa124d06638c231793ad204d80ca4d70c5b715f3201e3eeb533937065d73628728b6395f307257913bc2b9b89d6eca9fa31c353c2fc07fb546f2cc23e7b426e00b3b28ba18de264183ef0c75750", 0xb6}, {&(0x7f00000016c0)="16d36e372a06f5b3723f271206bf59aa15be8e8835a5a3ae03851870c7df870a9ae4b3f75a594719448356ccce8c93", 0x2f, 0x3ff}, {&(0x7f0000001700)="2917a5dc752481c81634ca38ea5b806ab89f68862dc3305aaf7fea2e7ac34dd5e7b6b262d4f35f7c2cf474465e74f4666ba27894b6fab0137835d078294834370d8c3bfc00ae217d3e047b6c76bd980ee8900fe1981d617f9a50d3f07c2927fe89303b0180e5cb5a92aff53dc0c0d82c6b8ec1e0282172109ff444ea5d64b86a9037aea27c44f283e7e5137b4150a84ff99941cadb2b01b36b76a6c40a1307e2bb18e8fa7196cf9e15ecae74a1b0f806ce6e98bca30b7e3cc276c14e09ad6e2db1f3cd47f8a2c62720fb85173d39361c0fc412574d4901ff8070762f127fc8d19ab3105d949fbf14739bfc5d9c0c821f0f84c3d1ca1206dbbe1cef721066f21a8e020ea3c24d6c3c6d049b1200c31a9418e414465f4a080c8286f640583e2f154f562bc73a8089b14c15ad04309fb8b14cc120e990921857ab22ae5db3b08219480938fe66958ca2d7761b5d0383aaa1091a41327fd73ca88c22870ff2fab7d18d3a0f6066fb3f337a50762c0905a6deef1ad080b59f2bf882e5db2c7f37fe2be6d7682d477d993b269c2c59ba365137ae538d57c8b9e221f5c6c3606f5d273bc479ebf4c8cb2e9bc7e3b257bd4a5d8dbd9883f886034fdac7c57c2ce9170300a4d452560c314bb29dad23f16303689c7d424e6e6bc909ffe95175bfea421143c0e6d06dc8ad7b02e36f25aac282e4a008c3259cc02a92c73aedaeb9893896590cb87ef4951dd403e2ba715e9ed2a46e5dfc02c1564deff91fd21dda02c71b6abb849ee14f747a1edff0be21464df2a15477693187932b9e70da9ee2aad34ebb376531e7c8189cb33b5f1a09b6fbc9c69c9fd5078afad7a6f22f62ed126e6bd3b8aef7b757019f52dd565b726b73647070f5c13d239755efb2647ff0ef57db8d95a17ca474151b57ecf62b3aa1739d69cd5f6c1f27f7911271f61555a2ef6d5ec4ea4f8d06e937202571333a1d086c10ccd35a8311294bc8ec9ad32f80e548e6bef89a04de515de28abd023cecc1436f8e65b57b777f42eaa7e29781561b6ef9d42be5cab25d4df1e5fdccb61092910bdc02b1ac99ca60e77989332fbeca64a0b8f0be97328fc9a8b3e8615069813f64c7a47422ff135a9779a4097a0c0c0055612a43fb631d740ff4a4e95b1438e42b2fcddbec2a5074fa8f561fd0a10f1f8d5565d4fed146a89f3a6c383bef2cf35d40fa37fcfacff45bd02bd12a6fa91657c9ab429855f63644ab8e4162b12c0283b7cdf55702600d21d9d497b3b09a88b4c69cbdfbbead48a1056069af90a809274fb58a0d378d6cc6799b54dfea248de673065dd2b4b39a69888c5319d94c907779061dcf644292c342ad802635d5d9f94bdb33c07e515dc51962c7dd3526c438018e794fa3094adfc765e98174ebed2a46f792fcf911ba6887d33c52b7a7521c4c6182ad84957f43b8a85e3c1437cd5584c8f67a78c86627ca2be1f17a1b5722383be9449a816a906d2f154a676d81e3381afb80534bc6f7459c966c7e74a97d98af98aec46d1c5e606a64d39d267ba412ff3ba499a6535869b400e25386af27507a019428630ee28ce826c1738586ff15beefcc19cfd2d615418a6ffd13177354cb6c98e644f05516c9684329cd97be0756ae44cb7c7fed1197f5dd01a33cdc2b30ce448fe94cb97ca3421383df63408d819d5326d340a72593a40adab4ea2a85490de7cc8b5a8c98ea7a6587441f482670bd74d003956f1a9e20ec999a464aef0c185757d44110299853b63410b459d97e33ee64be6037d5f2a08af51154ba89b317b9f48b232c5e9d29de41250616079cee8897bbb5a5b4ece37c4481489a29de4c08a4c39152c29d5b61d6c301161bd33fc796f763f54e6f6c020cabdd1049ee96730096366ddadc1eec87ec6d7da87d7a4b0c115f015c2d2074652e3158a7c3acd56efa8dcde29ce4beacb72667180e113324f20bc1caed398f43b3ea4da489e1efdf73664b7b1fbc967cfd69789d97c7d0b55b54e5faff247c7c0df8c68ce243d89540770e44316897ed20309141ff2e9f8b37898626b4de3240773ca33ac47d97221a2f11d3f7be13b4f00cb4d5c8e163de03d0061bd94c2b918ac7d7161bc7bfd5de246e44b151d087224e0de6ac07d704a07646709247e45e3e38040e648b6a7bd084dad229d18aae82f8c8c0e785cb6d8ef4abb9b2b6022ad29c7f1c246b52cb297ff853351218521e7b93755d9fcb5a0188aab58a7b90889afb03a49522e2d0e0d72a5b37f1e0edf9d52408dcea8f84bbfebd40162fd694da08b9de2b2afee08c5417aaba6a35ac3384b5219e3e249ed42258f9c38e5fd904da5fa30153abb58f8378f1df38a0fdc4972367a00a353aa66babe8118b3a0b267a012836468b3dd2b9b44f5ed3c1a2f8b20ac5c786dd7fe898e1c34413bb1d9c47800c429457039919156f4c7652b8c67652622a909666f5f145525d67bb27cb6360804161c8a7cf59e7cf831c76f82848cf2ec45f933c55cb3606398f5374c3fe7a3db4f196c05059f2eab3a5cbc3c27ec686acb7b23ebc78aa6e7734ab3f99ac7e11cece5157c81a8d9633173e47491bc3efda993b5660999a967321acb398686a9f8eb4f79f9b11b2430840b0a13df3d581d88387a03117ac1dfbc2e7f241b35fd71f96de1ba7e75d5a69f471fb9af11055cdb4c2ba963109038e37afb6f5cdad946da7e2e72f27e5f554246422db1af632e2c9e9a31984d1e85de1444cdad4e011fd130acb7013458806fe132678a4237fa281529d9cd416e270d338efd3505ace719df5d80cb67a7ea802c0734404608f1d76b9490e5ae403a8dbb905a3131bdc4419700acd406c640ef4e4b8904401f747111723fbb453e7f3009984f0efd4b1719df4d3b3640f676ed17c73a4553f7a6c547cce49d77fa7c9e5e6420066b98a0344dacc6ecd4ca12c8ae89b4b4e8146f331ad5428ce3666e35ea9c80f2131deb7996f197bcfdd4be844a8ce02a54f17a765b99716e281458aed9feeda4102390d43ff57250cead6ee86716aea0a74465ceb036d0f53a00f116c1e4398190e34c1207feb398e853e16a789cd3188430b333901e370dadc6f71e5adff1edebf8c55c59aca7a44df09da3ecf3d21feddbcfb8d97c5ca2e535bb7dc93ee2f32834faaa162dff2b47fd14ca6806b748971f80c963bcafa64af3d0c07dcc44da4a762e2c92b49cc874cc43b49d97e9cc67bbbe77954177578297df049ff0a33926d373dd34fe9ddb004b1bab4a39137fbb49c384f1cdd6b9427547b29ee19bb2561820fc35715e75f46cb1d1b9eacb952c9e31b9aaacfbeb320a909e7b2b4ffabcec3a8bbd97cad0f9eba835a57d211de4ff53e4ad5c4e5b1d517db3bb86ccd7ce204093e260af008cc34eb56b0616ca0c7aff1bf82bcd0d07a610b9ac50b16681b4215ae43cc889dead3274fb3685f5b09e8cdfd76df85d324f85fc25a21369c28d2bf2bd99df5221de5b02186eaf3f360970fdc66cce22761dacbc13011f081d6fc52daa83fad2789bd5029d82edf3f8851046c5bf810fbb70d08fc5c7539221edf9fef7d6bf1e05a0362702ab8df44d68a2bcb6c45cd9e70aaa67f95b3537dd778cef144c52aba012f7c036f78af57110fb99070ecbef3937485f2a477e191c926392d272993e612d0573c9c331d1bb47ff9c80d6670cb62eea7d72141bfd42e0dfd8ca477102a172f9eeda042f901a315d4bfdfd53101f691ba1cde48c1e590c193321e8928f51944e858af5dc20cf74e59850c70e170af951ad199b0c7252bcbf3cb8cf08a1c72a7ecf436105998af0f73c2036b9bbe04cd32d018c289903ac0823c16f1ae621f0d3d08915cc686b4cf3779c2ef7f7667a8d24f0f602cf62c6ddb0f348bd8ccfe50613d2b1b1b65c732e85647b8934d369a2a6e6d7147ed734971835794879639ceb491c98efe7c2d5218a1d3ed46cd50cbe90f7048979ed02c4fc596e789ada74ae875bcb7b23039d30566b70ff37e16b90c0ff19eaa33a7bbb01c7063a03dc4e01a065e19005389d6bd75f7228d43231fd73300ead7c57d96482511daeebc909e378055be083a90158651a319f039a807789ef7d4d56639e1e923a9bc8635b3b1465dae15437682c811af108a1d504a946ed7726a82238f0612b09af3d0273ccdb1b97d5203900947669d9b4ba3abc67b8e9ea935bc275b57ca4d3fb17b3978882789a329a1d986780b5701fca3847afb48f5745ed9a98bbd0e5e83b3f74cab52ff83b07b01f4a51e2d5dcc045c532e0aea2648428436a7dde12b22cf557d205deaded6cccd51d64146e863dd68ac8e99910eb3002b264eed7df13ec81063b300ed6ffa633bf736e008b591780feb88730b1986ad38882d8caeaea564367d3c66e2e53dd1de3384ab280c15815e584acddc777c973b1f3329c53ae0e902e846859002ece02fae4fa962b56adf785e66361dcd34a93bdfb35f07cb17ced4f269240be816a72ce775f3725a0f67af19aa38a3ebd58fa70d9dbbf638d8a4703020a1d10a0a8f8636a288cf20160bbf3316e3a5d2fa3d27329e06d30a15ab75bbda64682fe1a237603d3017a92270b272ca32a506d2640f319b19ab2ae029f2bcc86253f752366bd0f8e4421acf6524a7e2c523983378a12cc098e9ba4d5620cefa1aff2037a1db33461b9fe497bd8e594a532e02a1605c0712587e5dda123f88b9cba2226b7a87e0f686663fe0be3f770c8550fcd02759686511f03d416a450e3be9b03734a11200bb15e2f66639b26d1866d54f5785be527cf52f7fa19c179826fe5fa6067a1468714cca992827b752b42f95004a837effda9e6ef89df48d20a84fabda84e7d975b2b9c6bfda0a4cebab7634fc86c1dad3a3260fe2bdb0a474fac43f0204d6e331e35a31ee5b66e79450f8d5d2f5e15403ccebade0fa05c84fd14d64fb910278b8482458772406e41ec253026003b60870422653c066a9a566231190531c15db91faacc9bbb4fe7a3c513639c562d55afbd60b94dd0e9f8c6075937ea1ea3709aa7326368405f002e74989b8a856f4c9368b1068df9613f706e172ddd12b423ae2801eaf7f5a7d97ba8302c116814423129d04e5eaf3d80aeaca0b080078d11bff86936ebc419dbd7318250ff979b8d8badd9c4005c5bbb6d2cb0244ac1b24d79493c3dd925c0949a532b70d12a732a06355ee3d0961388a6a53a19f8f64867bb4dfe3540071acdf1593b4683188bd6f060261676c24118788528e5b72cd65f45e7fcb3224631c08ee41d73cbb993ff5175aa99512d75d4e2e19e0fac1b2258fa3ac2ea118c073632f86ee1a98a4cde22c1750f06f46f9f84e43cd3b1907309e7e63b581632715c34f9fc7fc65e3c322784df0e5a260252f9ade22414455e80bfd83a62babe9ced2a3431a6679de1269a7b147314c307babdc4bb1b8994a8d540767a3ba8b504885c2398679af363a73d6fc2b4890a94d3a5f1cd7fa144dec141bf6e01fb44f1780ecafeea33c791afedc97704dbb13626bb78d1745479a55ec1ed57d81d8c354150126f905e50c782ce9ec1221b7a59c910271d4da788c2e1297eabc2d1ec7a0b096f0a39e70b6beefe1c5d020956ab6ba1aff43ec9cd39bbd2b1ce457cea5d67e9fef27deb3f78cb77153ae4bd4c17ab52feda07d4335aea866632543bd398eb0035eaee04545302469421b273e0c4d930c7e31c99f7f7d4295e5dd0fcb7a92e4a4c477cac2dae10341a573973e13cc8abd14dec9013cc6f406d27ede400848b97f93b3f43725aaecd8e9318726b0b11ea3f0a815f77c57cab1cb", 0x1000, 0x97a}], 0x10000, &(0x7f0000002a00)={[{@ref_verify='ref_verify'}, {@thread_pool={'thread_pool', 0x3d, 0x6}}, {@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@compress='compress'}, {@nospace_cache='nospace_cache'}, {@degraded='degraded'}], [{@euid_eq={'euid', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'jfs\x00'}}, {@subj_type={'subj_type', 0x3d, 'posix_acl_accesseth0'}}, {@fowner_lt={'fowner<', r3}}, {@appraise='appraise'}, {@uid_gt={'uid>', r4}}, {@fsname={'fsname', 0x3d, 'jfs\x00'}}]}) 10:52:32 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/189, &(0x7f0000000040)=0xbd) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:32 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x100) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="f0e4036245300d8d70711daacf721fbfec9b6045d530230fab0b02d7bce2deec37203cd1fd8d64b66f01b0dbcb49a4fff778a831615af7d72301e8d9746466226daef469ed003d98320b16f995fb197493a4f654b3789aa8aa2a8a91331341f37ccf571e4d1a6e0e0093456ab56e2447b3d7a5355822d614018d212025fe21221d8b0a1f737f484fb76dff36af71b6b7edd51249e24aeaf46e1d0c") ptrace$cont(0x18, r0, 0x2, 0x7f) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1402.074126][ T2096] FAT-fs (loop5): Unrecognized mount option "flu.h" or missing value 10:52:32 executing program 2: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='personality\x00') waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:32 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x1000000000000ff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000001440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000001400)={&(0x7f0000000200)={0x11d4, 0x22, 0x100, 0x70bd28, 0x25dfdbfb, {0x9}, [@nested={0x11c0, 0x47, [@generic="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", @typed={0x8, 0x50, @pid=r0}, @generic="0064492a549603dda08959178c75a57a113690d9736584e22e9234072d88e3f140c0f50c87ca5a616884a971684fb2ea5a698d70b52e45cd2847e028ad31644427410817cbedeb6763f9097163714683bc06af4d3ff17138ca9e44f286a9892637924e4cc40bf779f5e5a5a20d051aeb49c043e421432d46ea03dbaa5acd56832d4669f8b03058d3880c5c76f042b4f413173a395950cee674469bbeaad734acfb2f9033173b28c094f07698cc0eff6f78e9d84cbed8e864aaea129c20f13a935e3f74bc845dc6d2f3c779", @generic="6327d6e87e9edabd39ef019610a21bf9fe21da60994832737a34b721d191e5b241affe2b198860762938977e104fb921639c5aa41c1c0064bdb76a824f2225d3f7d2d08f009f7ba4b7afab6f7be9b4aaf3cb21cccd50789f2fabfd3f4d40082417aa9269846bf80b58ec271f03a9fa88d4e2a98012945f32ec07f8ed8f6fb1c913721c038733429df3a685bdfb1dfe8bbdf352c307ca663ff5e097263b62a8c565c963e2d337adc934873b8b7e0c63c032ccffd631d5f6cf3c44e5a7a12b935ff551fa3cf8c25c0b3cffc84be61373", @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @typed={0x8, 0x72, @u32=0x2}, @typed={0x8, 0x8e, @uid=r2}]}]}, 0x11d4}, 0x1, 0x0, 0x0, 0x4}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1402.236034][ T2096] FAT-fs (loop5): Unrecognized mount option "flu.h" or missing value 10:52:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flu0h'}]}) 10:52:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:32 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_extract_tcp_res(&(0x7f0000000040), 0x3, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readahead(r0, 0x0, 0x5) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000380)='jfs\x00', 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000280)="044d971b98ebeb6326c0e663525cef8445f64d4a33dc021b363220e99827cf40820dd898fb5a1bbbcb945199634131dd4fb06791b69e5776d35f8d75a75cb54e99078a49479914e0a4920b41b9c45e83e102bc7a054f4b63dd3c6c6819eceed1614caf1d8b36f7454e71d02fbd58e789195e68684723bebe68afd89af245f5a56c925236a7fd267fbb0fe6a76e9fdd2976b8341a25ce57f29567f9df0a29906cf31ce9caac60707c937eecb2016c9c1d57d8502c3bc86f9c73ec00473948d1cb3791bb84f53777bf3a6945351d3140ae55e6c2efa0c59edfb8eb8656d7bb42ca2b184834", 0xe4}], 0x2, r3) ptrace$setopts(0x4206, r1, 0x0, 0x100000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) [ 1402.523510][ T2131] FAT-fs (loop5): Unrecognized mount option "flu0h" or missing value 10:52:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = accept4(r0, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x80, 0x10000800) connect$ax25(r2, &(0x7f0000000140)={{0x3, @null}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) [ 1402.610868][ T2131] FAT-fs (loop5): Unrecognized mount option "flu0h" or missing value 10:52:33 executing program 0: request_key(0x0, 0x0, &(0x7f00000000c0)='.vmnet0GPLFvmnet0md5sumppp1self&{\x00', 0xfffffffffffffff9) socketpair(0xf, 0x3, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002100)={0x0, 0x8000, 0x202, 0x1}, &(0x7f0000002140)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000003500)=[{&(0x7f0000000280)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="e1c3e5cdc49ca6d8ff0b3c41f70b4b6bcd7559f3a25fb4b085c5ee67459d356b15f8113902d138f2e9e4c40a5194f39532c02ca62a625a4512dbca9e26f737296668a11dafb31f2f414c963de09a54ba8b", 0x51}, {&(0x7f0000000340)="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", 0xfe}], 0x2, 0x0, 0x0, 0x804}, {&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x9, @rand_addr="047efaa7beb35c973e836140c77a063d"}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000004c0)="af437489d8caf373dce820bb6b63c02c58a5e394dedaa5e6c6470c5a7f2b1edbb94b05aeb1732f8cb3f2f9d1fd69be9aa069e63e164baec4ae737b9c89a5ad22d990ab4f1a4831bc57b96ba8bd65be7491408c9f58aa25a9032659c6f13b0c6049cd056daa7398bc2f51a98bc07ede710692af7dacf1615b1976fa1ba87b82e2619202aa08e9c00cb701b67c8e6aa3e2ed2838804e4ea6046a61a760b46b700f26bbc272b2c6ad099c0ba0d1cc89fbf97ce07f62237fcd5e6d283ca8200ab049f05c21d8e0b84fceeb37e20753af14f0a924acc3e4ff1d29eae637bba1f0c71c8c2774048ddfe447604b4d8e8c3aa0b4706ff9e3559d", 0xf6}, {&(0x7f00000005c0)="e64044f31e72904fbc6411ff6def22c40491c9a2168fea22566ed7e41edcce3e7b0e17f394ca28ce765496b40d1cf17c0328a6af39b70426b7b8c51a853ebfec44135ab4952952467ad8bc28b11699e223d47edb23ddbe4978bf0435d5a1e64d4eec16758a19750c34560971a6c09f8f52601c4703cd9e3c1b0aa41439714a3646d02f406167d10d004d906d2137309ac31fcc2668ad3d64817d8b15b4086143e6f03a68faf20f88fc52d2002a08ff84b077b2c981edd03d7f7b4497d5b90556484234c064d1901ef1b7d4e67cceddc5c074517dc3a0764cf78abc34577167fe4a4ab68acea6e003a3442103885181e217ded0", 0xf3}], 0x2, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="1fefdfc3f8df53e2dda49c41de030a6a"}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x401, 0x4, 0x5, 0x5}}], 0x70, 0x40}, {&(0x7f0000000780)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="ff44f779ee51345caa58a55e788abdba9302c6b74cd4acb4864253c265b20fd918d354db05198c01be0298ce28497ecf6e09577a35b7711aefc834e4178c86e69bace04765de87ea", 0x48}, {&(0x7f0000000840)="1744c5243c3017cd99fefc083bf33e63dc1ce6e6a3165fa971d38b87cd10d198d347715f1bae8fae9f276e844f149caa7d25d30c25de7768edd5e1369e42ed25b82f92e85600d403b39fd6d823cd6f64c647d8e753c0db1ccc00a501094fa193a6f4632868b4c6d8202db193093b249370a98cbbe28a77923c6b804cd5a1a82b5fd489a6d8fd9d4906fadb9ccf5e251c5f20414bcdd9e9ff0ebab4af7ef033787afe5430949729ec0e4a09fa4159d0e6e10765064adb6fd29ec567", 0xbb}, {&(0x7f0000000900)="3aea3b60379271968dd03219a3c2a4568dad437d9c7ea3fbd8f6e52adc2369189842c0b18776136be2766b6bf03ce27096e6b7abf788fade85fcec445d85e76f857c420109098a0e425c19ff", 0x4c}, {&(0x7f0000000980)="a207e4415604b268508bcb63c251438313af6715f2b6c80978953bcc4e91d4ff8d15066e752dbfad07c40438b99c7ab8a51e0d503dc4625e86fabe6cbb731e", 0x3f}, {&(0x7f00000009c0)="025f297ac92f262f14641b71e3d8705ddd85fd7872ab738c01847a3e098387dbb647ae56a70f59ef2fd2133d398f5b0e24bd78a9116c5a3d41132a3bbdcc51e63f0118d9dfef1b315eaed78bf98e87320c982dfd070b412a67c2ae3101a608ad67cfec66527ade4eb3bbb42b0d9e857bd46e3288481d28ac6943c4e046fdc4e5616a452d945fee128cb2520883859c36e190212239c081fee260a44baa7e00db47c7050e3c98acca188fbd889d49e4528022d20f9b3b2b8b8348276835bc44cb016d74275108ce06bb4a6b33c7af9747665dcc13bf466b164217376f06c9c56771cdc7028fe0dd", 0xe7}], 0x5, &(0x7f0000000b40)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x3ff, 0xfffffffffffffff8, 0x100000001, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x19}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x70, 0x4004}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e21, 0x7fffffff, @empty, 0x2}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="71559e088f5641978c4d2b058b4a", 0xe}, {&(0x7f0000000c40)="efe3c32b16f560d900ba779e6f94002fe0c31ee5fd84afaec6feecf954701551c7e65ef76867b03a51489b535c3314cf0741b76ee16c483448c319eb7efaee6bd295bae9d5c311b6e8a6f04436f3ec0592fc3719868deed8e1abb99501d16df012a9810c9d1553c99bb27855461c35a2d4c199d96399b8c9f71aca338787d85977aafd2a49afefb482f62f0662a40798e7969f38d5ee2dd71d3c448be4fa4ab7ba1f61fc6df45bd81f62072723553e16fbc25338dc3022bd0329e8dd8f263feedbb3b44a8398751127f0fd1d042e", 0xce}], 0x2, &(0x7f0000000d80)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x50}, {&(0x7f0000000e00)=@in6={0xa, 0x4e20, 0x311, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000000e40)="c90ff3e455eaa22fe78a14b281e7bdd6c8e95d305610d883006e68871f24db71f7cce3c1c553e8e372a67134c12cffe302b3da2428f6708a821ea5d78f57e8d664270b5bc510d6ce131081de07cee5f15c0fd3dc21c4", 0x56}, {&(0x7f0000000ec0)="11877d6014b751c3ffd878323d1143bbcf16fad1481a4842ac6fb0812274548e8ea6564f73ef386610cff681231441ee29f6ed786758994c8f396687fa22518bdd71b374531dd5ac06330a39b802c2a0b89fd9d9faaacf2c3292d6c3c6dbe2f565ce6ca156a90aaf9fc27b196736fc72ecce3156f2f16a922b80ef1dc0fcb2eb7555fe1948ce5e71680a1e211ec82b8efb6b6e6c27f84bb12f3f15ca619087d026fb7803bf138b451929a573d859de3072aa27d00c6e5e348ebbf2efbc2cc67a2ae874cee5e604fc16a057774ad9ebe5231b3f9ef35ed5dddbe96dcde250bef374b28b89e1dbfd9c10242fc33185c7cc", 0xf0}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)="c740f1c2c653c690593a66213b07c2a5e073d1027801644692a1ae70fa40a1f29f1dc5017b5fef98f12ff923634a2a6862d332063827133b622b805ec6000248f2f63abde256b9c7e042bd53fdfd81a517182fb86a55c3049c479b30484a06f8c53b91bcfac89ef0f6c1bef407c48a1cf853662fe30b58893a571be4fa6761ad386f2f61960238323e0251d3554fbc960151928f61d4e00d70ca920a44e80d74e7a84cbe625b206b8bac7cebe2d84decba123233900238df0764c4861cd86711f2ee739add7a6787c1c3bd7245601abf74868fbb6fb0fb258e", 0xd9}], 0x4, &(0x7f0000002180)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x1, 0x4, 0x3, 0x4, 0x0, 0x8001, 0x80, r2}}, @init={0x18, 0x84, 0x0, {0x5, 0x60778f40, 0x0, 0x4}}], 0x48, 0x40000}, {&(0x7f0000002200)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000003480)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="0d12b43e633763ef5e4047007dfa599ee95c58a22ca64a52f577ddc39a063e1eb50d888f413b3c10928411d1e9e926911e7f163094d294d0e3a47b3b98b78758fbd7b8d990e7fb20277f1fb92910816f83a6eb4368d20cf6caee6288c67038e102078297c049ddc64ef648fb9ef66d602a35a581cffedd6967f44b3a76e571b22a7ba509b4487ae938023acd131a5300206e8bd956266da8866d00e56814e770145e100ef6f4f6b18164277182dc505da77e5bb25a580f1fa18b8dff1891f8c3f36abf3b97bc33", 0xc7}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="aac3b75198d43d523e4842167e0acd61e7d57436b02ec54bc14bfb86fee8a5b98de802af6daa716e24b8010b85ebd1cc45c007809348a86fccbbda1ab1977c6764d9adeed03b952aaa63cce81fcc92a7a947417facdc7430c1a907d80b25591d1618a79e200694ee73bc13d7c40fff6ff1db566110b21b9047e681e08a6bfe3f705c0da7ec5fd748c7f7fce448ee5590be7d408e4c1ebb1b81d59bdbeb6f19694242b019c95ff0390aac5b5d76459d9def40ad54775780a02b1423787324b399e17def44dcba1f38b7cef0aadf8b09dee5d9ed813db467faa20dd5c32de5f790bf71fb497a74387b84a5a365f90b94eda886", 0xf2}], 0x4, &(0x7f00000034c0)=[@init={0x18, 0x84, 0x0, {0xce, 0x3f, 0x7fff, 0x2}}], 0x18, 0x1}], 0x6, 0x50) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002240)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000240)=0xc) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200200, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x80, 0x0, 0x4, 0x5, 0x10, "94ed0c2f52652d55173a1f5aea5b77334deba8700db882348ec438b8f35fa4ed4cf1c85dd398b0cd260b44699eca26b92adc75d488fdb6417fb97ee309f9b776", "69be4f69a33cf1dfd3a162a7d5292e2fbfc61037183378cde0d20908d4e6902e10a5ce49ccd980dc2fa394c76ed714e9f274993cf95bde88eaeedabffd8908d4", "ca6793c85c66ad3fcacdffa4db4e6595feea861d7b962167f65d25852ed96560", [0x9, 0x3]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 10:52:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fluXh'}]}) 10:52:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x0, 0x0, 0x40001, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1402.771231][ T2152] FAT-fs (loop5): Unrecognized mount option "fluXh" or missing value 10:52:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='chec%=strict'}, {@fat=@flush='flush'}]}) 10:52:33 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xd}, 0x3}}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x800, 0xa2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x7, 0x8, 0x101, 0x100000000, 0x7f}}, 0x50) [ 1402.882014][ T2152] FAT-fs (loop5): Unrecognized mount option "fluXh" or missing value [ 1403.064850][ T2162] FAT-fs (loop0): Unrecognized mount option "chec%=strict" or missing value 10:52:35 executing program 2: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='personality\x00') waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:35 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000200)=""/126) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x3ff, 0x3ff, 0xfffffffffffffffa, 0x5, r0}) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fluch'}]}) 10:52:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x115040, 0x0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 10:52:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'netdevsim0\x00', 0x2}) r2 = semget$private(0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) r4 = getegid() r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000002c0)={{0x8, r3, r4, r5, r6, 0x0, 0x101}, 0xffff, 0x2, 0x7}) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:35 executing program 0 (fault-call:10 fault-nth:0): clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1405.505885][ T2189] FAT-fs (loop5): Unrecognized mount option "fluch" or missing value 10:52:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fludh'}]}) 10:52:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)=""/95, 0x5f) getpgrp(r1) ptrace$setopts(0x4206, 0x0, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xcb, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}], 0x2c) 10:52:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4c34ed49, 0x40000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001600)={0x0}, &(0x7f0000001640)=0xc) fstat(r1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001cc0)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002040)=0x0) r8 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003700)={0x0}, &(0x7f0000003740)=0xc) fstat(r1, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() r13 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003880)={0x0, 0x0, 0x0}, &(0x7f00000038c0)=0xc) sendmsg$netlink(r2, &(0x7f0000003940)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003680)=[{&(0x7f0000000340)={0x1290, 0x13, 0x8, 0x70bd2b, 0x25dfdbff, "", [@nested={0x14, 0x5e, [@typed={0x8, 0x4a, @ipv4=@loopback}, @typed={0x8, 0x5c, @pid=r3}]}, @nested={0x28, 0x2f, [@typed={0x8, 0x7, @ipv4=@multicast1}, @generic="7c337cfd26c29b8da90cd63adbefe5b59c21a39dac9a016c723c"]}, @typed={0xe4, 0x2a, @binary="29479c36ed952fb4f4b8b1c65d8aff100d57619a49a1cbff4faf26bed905ab756f1adbb2d2565c0289990a5a6229fdbf0be48a5d722d3c9ab7b35c1b468ce2096aebd2812c04d58f162dcc1013237fc2ff750629761582d5a0b191eb127d82bffcfececc43fdff41bc21543b994762345e69043f5a3249a9313298c71101a831d7cf7c9af5335bf881c526469b3294c7323f3df0a3a9c71ffe1d1e79a4c3c7fb9325ad539c6efdf4326b4570d2980f99ed6d3d28f7fae528d46179e5e94839d6ab7dcbde865fffd446ffdf9083b65e5840dad0531dc6e8b95edfad948eab"}, @generic="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", @nested={0x160, 0x2f, [@typed={0x8, 0x6a, @str='\x00'}, @generic="ae4c1dc34670f93d35820f1f17b21fbfb73bf00db0b97a10a07b12c6ffc67c74c9fe6e9ecd6bc803dbc3ad8ba162bfdfcebad5c6c74ffe2e169ddcaae1f2c416b748ab4a68c1bfb063cb83cb7062cfff9f3ebe75f6b944a101ad914c44e20afcbe5443d80dd573d07b76a693d5e28ca457", @typed={0x14, 0x90, @str='/dev/snapshot\x00'}, @generic="a633fcdbe2552886aa408bce723abf671c8407737ca5a8308df21448e2cfe617f06bde05cf0182533e4885c94dd128fd7b51288bd5b9e12282a17e7070380c3ca005c29119946d4461d88a55d70f5274f986d7d48aa226d9412de6fac37c0d1bda7303efa5b4f3181827b94bdeb18f21674f90ac914f886add4b7ac104bafce18e787a21025d26085c7abe478bd3205f32323f6a34c82028ea045c5a07fb5a6c173c25cf3abb43f28700b5b4516f836600ac102ace3727f5cdfc81506dd353c0e1f505d63dfba7bd5610bfd1d2c009"]}]}, 0x1290}, {&(0x7f0000001680)={0x1a8, 0x2e, 0x4, 0x70bd2b, 0x25dfdbfb, "", [@nested={0xe8, 0x3c, [@generic="41ac781bdd0512e84f2ea5bba1768a72a4d7104fd51d8d52da00b64621e2b75aadafa159eebd0eed9cc4bcb2e6d9bec6611bc05a5ce63879d05aaa10740a319aa6e6c7507b324733864194d2ea819008d9041d1c1876dbaed1f6bea6139d3ac3323614bd568c1f1972c6f520da86151d9d0b10a91a5ac0e891828b0592e881314c926be8a5a73687f833e0a1290ed1cc847e3e30d5501cbd4d60b1e6263e5593f8caa30f8cf04d0ee2e4bec1778c4b306dc5ee17bd2551493a9abeec5c3cdf4638db1bbd60350387b0d528e13c206458db6811351a23fc1dd3b379b7d072b72a0c459751"]}, @typed={0x8, 0x29, @u32=0x75}, @typed={0x10, 0x9, @str='/dev/amidi#\x00'}, @nested={0x14, 0x56, [@typed={0x8, 0x95, @pid=r4}, @typed={0x8, 0x41, @u32=0xfdb}]}, @generic="83dd781f0428ee5d4dac11bb75f788da6c57ad60a36458a48dbca9677f844585a7403abca9dc208ac5cb001264a96b0d19116a1edf9df34581e1ced2a1fc3b24e504be0487f7", @generic="9e793a72c582b7a310b254f3780172b05470875b06143bc079d25cb8b9cda5b1d920bfb65b0a31536e03eeaf68e18dbdc20ff2cb7a9383b76c831f"]}, 0x1a8}, {&(0x7f00000018c0)={0x3d4, 0x28, 0x14, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x3c4, 0x5a, [@typed={0x8, 0x62, @uid=r5}, @typed={0x4, 0x3e}, @generic="08a7bea550c0504deb67b6ef5f537142ec984572eef9b04c7911adfb59c94e9d0da5131dbcae2e7cb5c2c3ed34f0618ce3380e208bc31d985612a44efa60262571b4f04e4121178d70c18bc4fa3a1305d1091c5dd153ca87d649e3060be4692ac754b95699afee08daf471bbb4db34deb2f022b9f4fd2a4620829814f484b495d194a517f345050390005a2c214b834918bed10cb0d9b17a430bfe81fc6637afe2a74022d8eb01012bf36df3a937eb130b588c1f0726438f5eb381b60568b556b5ed814076063df9d70d8ada93cf79bc04986efdda0c55b3d2ae48431b4c2281a28ad8dacca2a5774e9eb7e3abc702910fc0e286ff660c", @generic="4835faba6a8a74de47da1914727b858646c92645297464ce95d662751299888526a24c9b32b77ac8b402d223fd38fc4e398e37792ea67976b64837e0aa4c50693b7bbda7a88b9929cf606dcf3373619a96ba71c97fc888bbfeb54423f5421e90e624f24a9fac958fa5a78bb6cb3023a7d4762cb32412bc94a293315583bbc6f1eb657583685c2d01a925cee0d3ff4444ea1019c6ca377249b4aa40e1a252afa1bbd024a925f0a1c51f7571097e3f37ec727e0542ebdef01d63eafff875c7cc2b06d29d1545052475766bbdfa6cc5702c8622b3418c9b5a73f209388bfa79975147fca016861dcdb6ec6176", @generic="084336a449", @generic="fa75e690949a4857506e5d6d3fb5f956ff12af91efe0f3c99762dd13af8e3d22f7f8fdc1f9f979b910403f8f2dc5abb6d3b88e476a2db63f56c60f8b439cf129256cf0ae72c27a670f3ecff3c0fc04704ad0a1cc394ee535e39f3db790b522bb3064b6f285db72d5fb69494e98b5c1887047614e769570e0a9d4804577638d8b44da0194a13c024441d0a22d3f7a5132b8cfb25f4160d2397d8ade1f56d7104b953c2235e9eb782912e893e5713fec3bec6298f6cb576f13143b65b60a38aef7f9be23f0c83c9054891bf37e626f6cb332a973fd99ee0050bb3ee7baadd2f3f7f6472f", @generic="418c4709407aa667d75e30008be64e3d8e8a79f27e684824609fdc9ec39c3b2756c11106c5330a81e06b8a3b97bf7b959b734abd6207a52ac904ae8b32b6b73370517d1818e37c65e4f30f783973c836f250c69a1ad35ea781af4e41b66953bfe189ee9e092ad8661e93b4fe47bd511839c806c6227bbbc38d14312c57a032452238212bd43872fb3f9799773fd006f857f85b42336f93c2292656061dc3c4882ef866d077cde1aa1b0854f9ddd3b89e74ff927b5fdaa76e21caa96f18e940ecad23a2b9059cc6fe62aa75649c90051c5fdac4a8a205aff00874f7ea18dd19c1998ea3fb5f5801"]}]}, 0x3d4}, {&(0x7f0000001d00)={0x314, 0x13, 0x1, 0x70bd27, 0x25dfdbfe, "", [@generic="2f21f89f6dfd4b3ce685d132195a41709e4aa7e4aacb", @nested={0x120, 0x64, [@typed={0x8, 0x48, @str='{\x00'}, @typed={0xc, 0x4e, @u64=0x15}, @generic="1cea30ed7925f7efb023f8e17e033acb2409003f67028171ffc3b089a20e97bbe9e4c44f663ba32c45d1c5e9cd2542535b604919089a8edb57996f893763346131b4198d26e0be4681250eb99bfe3f84c6b01d3790973938c980b167389ad161343f78fddfe54d87f17bc884bf755bbb6ad2d4417544a84f963206843e626e20d6abdf6b9b4a3b5138262290c2e0719651e9ba920e2b57226b78f15b440df63bba707879bb58388e728aa143622440d7bb8f35291d873306eba9d9ad849e8ad19a83ba3af8fa357f052556275120c6fa334e62c45d1bd556e8c366f96e64178a9a2dac8aad40db76233804a57991eccddbbf650ec088ecdc70360defa8a102", @typed={0x8, 0x2e, @pid=r6}]}, @nested={0xf0, 0x11, [@generic="bf7de133fb67303ff3e8d0af8d4d2a7c2076dfdf4a84a1ed29d7de539b93d6ef92584cd53ccbd454a05a0a71f30dba47996ad98cfab8c81959967579f1778cd2b4e2bbeaaba42dafc90b016fbbd17802536d2f08b6eec73e954ea147d204b623c9a034228866883fbc01f968cffa0c4a60dd29e364bf1098f2eb6d975a5e43bb9718e4929181540a4efc5d1ac2714d9d777d8afde497cf7fd91cfc17a0830814daf12282d7988922fa5beba55fa96c29e478323fbc4e63a911e4756cb248f9e156bc8df996f9d728faabdb73479e2ba1116ac77ba3a2a474c51df537bdc6a8a0d9e9ee76bf02ebad2637"]}, @generic="ea0a4d3ac1346fbd0bf168b8a03fdd2f7f84c04ae349530131dac6a2a6db9dbe778172031abe52d1460f15eabfb0c140cc795f3ec3874df44ce99d015d7d97ba29415a745ecd42350d54c37b3811fcce5bac0bd79987c3bce832ed1149479971d2f68f0d8006c5ebea0b2f313b0ac41f457386990e5714cd055502e2c194720cbcd2db651dfb956ca16f23ce985992d85931707fc20fdefcf1e6f056386c93a614f942fa1bdf94b0c811ec4486c6decb2aa9e76ed8b2c976e177b4cd610e78df25427d70955bf556180dceca4af11dabe4e7cf98044fdd1e27e9aee4"]}, 0x314}, {&(0x7f0000002080)={0x12c4, 0x29, 0xf11, 0x70bd27, 0x25dfdbfb, "", [@typed={0x4, 0x506}, @nested={0x1190, 0x69, [@generic="d0a486451797b6c58ef59bf98f9f04b7e5e68a8eb4ecff5bf34ff160e2e8c5e5460a4c0b9e47b2020d7189ddcdb3a5aad2e25c5c99b0ecc8884faf3bbdca3ee7023316156b97a4e21ddc7e72203949b2bdb60deeb3022d", @typed={0x14, 0x14, @str='/dev/snapshot\x00'}, @generic="6ef37edac1152f06e3ac6533b2f2376040f6107dd90a4ca092a1cbdb584e0997c50b4087ccb15e0a32e6ad24b6058a38de78dbf745f582af432cfd559ee168b83d200c036ea8e17d96480b1da4b7e45bdf57cad0c3b2c118b72e48adc1e7b39d2fc0db9952fa76fad2fea2f137809ff8083455ffdd36dac5b24059b6224909cfc39b3719aa6a3002e11502bd03327c16350a1acecdd282e6", @typed={0x1004, 0x40, @binary="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"}, @typed={0x8, 0x32, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @typed={0x28, 0x4a, @binary="5d6998a4be75e1ed18670c3f6c5199e223b9bd61cec9e3b1884d178c1419a515d983"}, @generic="b7b14d87a80284c342bd5b6db39f2f3371a9924784b6e1fd26d0c663396e65a917df765e9da7ac8b2afc3c214199b6458824d3415bbf794c8c654cfa61ec8ab4ea68bb44247e46bd9a576513f3eba5f69a0d35"]}, @nested={0x48, 0x48, [@typed={0x8, 0x64, @pid=r7}, @generic="31c65b341e56f1d082436e579b3bcf2e09d4720df6b4e0d207b76825dd7cf5cf41495f2ae437144b9d6b9a6b2ef35d0cc08b319e055707391767c2e2"]}, @typed={0x14, 0x67, @ipv6=@remote}, @nested={0xbc, 0x33, [@generic="3234b2534fe4a3e0f7496c27464fc842d0c3c0527072df27f3965e6bc4ff66e303dc3e631d21e00f0415c8058a8bd9dbd962ddbd72a5ebfe0d306230d049a06b7dd94a62ed5414468af8c5648ec682e9a70e1ca048c575d5cbf4a5001d4e09539475998e1396ad07aed805756ccdf69e685ff7ed9166e0cec8cc81a52450c530fd0f5a170977139384ba8cd114a86a559b847d1eec03fcd7dcd8e303617935c891db9797f45cfdf4ea4170197407a6e199a4613d82b4"]}, @typed={0x8, 0x7d, @fd=r1}]}, 0x12c4}, {&(0x7f0000003380)={0x2ec, 0x3e, 0x400, 0x70bd29, 0x25dfdbfe, "", [@nested={0x17c, 0x79, [@generic="f90512f9c195e7ae47d659ac2334f731dc5648fd6d00402f71c5aec9c6f5f37c769154e73b8ff0266bad3a59f1d99c77762394825e66c4c90a82", @generic="ddb66f76b5d7d475b051dccae8da21e7a22e499af5658b37e44b3669f61f5359c177b684b0f958aba485a81bea1ca398b9fcceb005bd95f070401d8479fcaad1e82ef92c2457aba92fc6b8ecb170ff45ab6c4de663853403ded5b090d0b5209d3096956457ad9dddbd1128ff2de3fb9dd3d7713d1f9c516cda5ec73b7959b79b060f4a8c95a8feeba98e01685d", @typed={0xa8, 0x1e, @binary="4e8e24ce5d7aa3f5ce6e98c5302bf17a09f07413c30bac8d20606424947dc11cd8a9f0ea920464fee613926280e578e4758464fa66fd4623c79cdb397b3c8f711fce6141392d75b831d206a05319870e58a11f97204247f2371e902e4ca49b295a4885a4063db5f2c117b7186d4665dee1884bfbdd551f5a5bf90ba9cc8376630614b5a8e3030041e3c92ea2091ef7d677fec4075afb16e287df523dce5fc1b08bdf57d9"}, @typed={0x8, 0x7b, @pid=r8}]}, @generic="684799be2c8b3aaf866d29d60d917f045b7472d8723c610e66bb932335bbb32ece92c665aef7191bb60774155341298596983cff04a185f87bf7ff0f00ef2f8290ac1068da9ffc9361431d15fe0a5f44445f0ac41c86710dad86125fc45b72bd9aef3eea81f12177184a8c1d3a1e4011daec35383ce717b75c270ed696003bdabef696c3fa1b4075501cfbefc2fa3b0d080cf4ae82e3700ac32f9fc3ed62", @typed={0x4, 0x1}, @typed={0x8, 0x8a, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @generic="238f898a68704307f9470366472af6e57fcee23404afdf7c38f8edc2fc7f3cb02376dbfb0bf8521c65d7b72d36cc08c4ddd87b5cc8cf2246", @generic="06c286325980d637599c47aa832c662a7d3b157cb7e60054d7be4f960001eb00623812b02e792132a40f683dfe7345599c258943891575a58416775f06a2bda05f235e31f7dae381644942bd9a91f539987b780caac117b089d835bf86482b59192fce85fd500bb191466d49518a50e35e16e314e5f9a354305496"]}, 0x2ec}], 0x6, &(0x7f0000003900)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x40, 0x20000000}, 0x2000c090) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r15 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r15, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000180)=[0x80000000, 0x10000, 0x40, 0xe010], 0x4, 0x3, 0x7fff, 0x0, 0xfff, 0xff, {0x7, 0x5, 0x0, 0x3, 0x0, 0xfffffffffffffff8, 0x7, 0x7465, 0x9, 0x7fff, 0x7f, 0x1, 0x9, 0x6, "06a7b0fcb876128da4497fa6b88f003a438da0c8005bf2185e1292f72c7ce167"}}) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r17 = getuid() ioctl$TUNSETOWNER(r16, 0x400454cc, r17) r18 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r18, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) [ 1405.825818][ T2206] FAT-fs (loop5): Unrecognized mount option "fludh" or missing value 10:52:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fluih'}]}) [ 1406.115965][ T2218] FAT-fs (loop5): Unrecognized mount option "fluih" or missing value [ 1406.294193][ T2218] FAT-fs (loop5): Unrecognized mount option "fluih" or missing value 10:52:38 executing program 2: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='personality\x00') waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:38 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getgid() setgid(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 10:52:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x6) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 10:52:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r1) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flulh'}]}) 10:52:38 executing program 2 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:52:38 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1408.516002][ T2237] FAULT_INJECTION: forcing a failure. [ 1408.516002][ T2237] name failslab, interval 1, probability 0, space 0, times 0 [ 1408.538709][ T2236] FAT-fs (loop5): Unrecognized mount option "flulh" or missing value [ 1408.547284][ T2237] CPU: 0 PID: 2237 Comm: syz-executor2 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1408.556230][ T2237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1408.566288][ T2237] Call Trace: [ 1408.569611][ T2237] dump_stack+0x1db/0x2d0 [ 1408.573996][ T2237] ? dump_stack_print_info.cold+0x20/0x20 [ 1408.579730][ T2237] ? add_lock_to_list.isra.0+0x450/0x450 [ 1408.585375][ T2237] ? kasan_check_read+0x11/0x20 [ 1408.590240][ T2237] should_fail.cold+0xa/0x14 [ 1408.594843][ T2237] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1408.600664][ T2237] ? ___might_sleep+0x1e7/0x310 [ 1408.605526][ T2237] ? arch_local_save_flags+0x50/0x50 [ 1408.610813][ T2237] ? lock_acquire+0x1db/0x570 10:52:39 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x8, r0, 0x0, 0x0) [ 1408.615517][ T2237] ? _raw_spin_unlock_irq+0x28/0x90 [ 1408.620732][ T2237] __should_failslab+0x121/0x190 [ 1408.625681][ T2237] should_failslab+0x9/0x14 [ 1408.630229][ T2237] kmem_cache_alloc_node+0x265/0x710 [ 1408.635552][ T2237] ? print_usage_bug+0xd0/0xd0 [ 1408.640396][ T2237] copy_process+0x4088/0x8740 [ 1408.645093][ T2237] ? print_usage_bug+0xd0/0xd0 [ 1408.649858][ T2237] ? __lock_acquire+0x572/0x4a10 [ 1408.654820][ T2237] ? process_measurement+0x268/0x1be0 [ 1408.660202][ T2237] ? print_usage_bug+0xd0/0xd0 [ 1408.664981][ T2237] ? __lock_acquire+0x572/0x4a10 [ 1408.669939][ T2237] ? __lock_acquire+0x572/0x4a10 [ 1408.674976][ T2237] ? __cleanup_sighand+0x70/0x70 [ 1408.679915][ T2237] ? mark_held_locks+0x100/0x100 [ 1408.684859][ T2237] ? __lock_acquire+0x572/0x4a10 [ 1408.689812][ T2237] ? mark_held_locks+0x100/0x100 [ 1408.694761][ T2237] ? __might_fault+0x12b/0x1e0 [ 1408.699547][ T2237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1408.705818][ T2237] ? _parse_integer+0x139/0x190 [ 1408.710711][ T2237] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1408.716960][ T2237] ? _kstrtoull+0x17d/0x250 [ 1408.721513][ T2237] ? add_lock_to_list.isra.0+0x450/0x450 [ 1408.727157][ T2237] ? lock_downgrade+0xbe0/0xbe0 [ 1408.732009][ T2237] ? add_lock_to_list.isra.0+0x450/0x450 [ 1408.737669][ T2237] ? __check_object_size+0xa3/0x790 [ 1408.742892][ T2237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1408.749153][ T2237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1408.755406][ T2237] ? check_preemption_disabled+0x48/0x290 [ 1408.761157][ T2237] ? get_pid_task+0xd4/0x190 [ 1408.765759][ T2237] ? find_held_lock+0x35/0x120 [ 1408.770562][ T2237] ? get_pid_task+0xd4/0x190 [ 1408.775165][ T2237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1408.781422][ T2237] ? add_lock_to_list.isra.0+0x450/0x450 [ 1408.787070][ T2237] ? kasan_check_read+0x11/0x20 [ 1408.791929][ T2237] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1408.797913][ T2237] ? rcu_read_unlock_special+0x380/0x380 [ 1408.803573][ T2237] ? __f_unlock_pos+0x19/0x20 [ 1408.808285][ T2237] ? find_held_lock+0x35/0x120 [ 1408.813071][ T2237] ? __f_unlock_pos+0x19/0x20 [ 1408.817769][ T2237] ? proc_fail_nth_write+0xa0/0x220 [ 1408.822985][ T2237] ? lock_downgrade+0xbe0/0xbe0 [ 1408.827856][ T2237] ? vfs_write+0x2f0/0x580 [ 1408.832289][ T2237] ? kasan_check_write+0x14/0x20 [ 1408.837259][ T2237] ? __mutex_unlock_slowpath+0x195/0x870 [ 1408.842920][ T2237] _do_fork+0x1a9/0x1170 [ 1408.847188][ T2237] ? fork_idle+0x1d0/0x1d0 [ 1408.851612][ T2237] ? __sb_end_write+0xd9/0x110 [ 1408.856403][ T2237] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1408.862654][ T2237] ? fput+0x128/0x1a0 [ 1408.866640][ T2237] ? do_syscall_64+0x8c/0x800 [ 1408.871353][ T2237] ? do_syscall_64+0x8c/0x800 [ 1408.876048][ T2237] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1408.881339][ T2237] ? trace_hardirqs_on+0xbd/0x310 [ 1408.886372][ T2237] ? __ia32_sys_read+0xb0/0xb0 [ 1408.891142][ T2237] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1408.897214][ T2237] ? trace_hardirqs_off_caller+0x300/0x300 [ 1408.903030][ T2237] __x64_sys_clone+0xbf/0x150 [ 1408.907719][ T2237] do_syscall_64+0x1a3/0x800 [ 1408.912320][ T2237] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1408.917955][ T2237] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1408.923709][ T2237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1408.929271][ T2237] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1408.935160][ T2237] RIP: 0033:0x457ec9 [ 1408.939060][ T2237] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1408.958687][ T2237] RSP: 002b:00007f4c6123dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1408.967214][ T2237] RAX: ffffffffffffffda RBX: 00007f4c6123dc90 RCX: 0000000000457ec9 [ 1408.975227][ T2237] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000070024100 [ 1408.983211][ T2237] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1408.991194][ T2237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c6123e6d4 [ 1408.999202][ T2237] R13: 00000000004be2a0 R14: 00000000004ce600 R15: 0000000000000005 10:52:39 executing program 2 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:52:39 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x82, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x418001) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x3, r2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x9, 0xe6b9, 0x7, 0x3, 0x3}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:52:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x3f}, @in6={0xa, 0x4e23, 0x0, @local, 0x2}, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x7}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x80, @remote, 0x6}], 0x90) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:39 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x10, r0, 0x0, 0x0) [ 1409.150461][ T2236] FAT-fs (loop5): Unrecognized mount option "flulh" or missing value 10:52:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) mq_getsetattr(r1, &(0x7f0000000040)={0xfffffffffffffff9, 0xa69c, 0x100000001, 0x4, 0x7, 0x24d0, 0xfffffffffffffc01, 0x6}, 0x0) [ 1409.200838][ T2254] FAULT_INJECTION: forcing a failure. [ 1409.200838][ T2254] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:52:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fluoh'}]}) [ 1409.248072][ T2254] CPU: 0 PID: 2254 Comm: syz-executor2 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1409.257074][ T2254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1409.267152][ T2254] Call Trace: [ 1409.267179][ T2254] dump_stack+0x1db/0x2d0 [ 1409.267204][ T2254] ? dump_stack_print_info.cold+0x20/0x20 [ 1409.280532][ T2254] should_fail.cold+0xa/0x14 [ 1409.285178][ T2254] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1409.291016][ T2254] ? arch_local_save_flags+0x50/0x50 10:52:39 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioprio_get$pid(0x1, r0) ptrace$cont(0x20, r0, 0xfffffffffffffffa, 0xfffffffffffffff7) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x1c0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 1409.296305][ T2254] ? lock_release+0xc40/0xc40 [ 1409.300988][ T2254] should_fail_alloc_page+0x50/0x60 [ 1409.301004][ T2254] __alloc_pages_nodemask+0x323/0xdc0 [ 1409.301024][ T2254] ? __alloc_pages_slowpath+0x2c60/0x2c60 [ 1409.301036][ T2254] ? rcu_pm_notify+0xd0/0xd0 [ 1409.301058][ T2254] ? rcu_read_lock_sched_held+0x110/0x130 [ 1409.301074][ T2254] ? kmem_cache_alloc_node+0x347/0x710 [ 1409.301085][ T2254] ? print_usage_bug+0xd0/0xd0 [ 1409.301108][ T2254] copy_process+0x847/0x8740 [ 1409.301121][ T2254] ? print_usage_bug+0xd0/0xd0 [ 1409.301133][ T2254] ? __lock_acquire+0x572/0x4a10 [ 1409.301154][ T2254] ? process_measurement+0x268/0x1be0 [ 1409.327743][ T2254] ? print_usage_bug+0xd0/0xd0 [ 1409.327761][ T2254] ? __lock_acquire+0x572/0x4a10 [ 1409.327774][ T2254] ? __lock_acquire+0x572/0x4a10 [ 1409.327797][ T2254] ? __cleanup_sighand+0x70/0x70 [ 1409.357569][ T2254] ? mark_held_locks+0x100/0x100 [ 1409.357593][ T2254] ? __lock_acquire+0x572/0x4a10 [ 1409.357624][ T2254] ? mark_held_locks+0x100/0x100 [ 1409.357646][ T2254] ? __might_fault+0x12b/0x1e0 [ 1409.357668][ T2254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1409.372261][ T2254] ? _parse_integer+0x139/0x190 [ 1409.372282][ T2254] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1409.372295][ T2254] ? _kstrtoull+0x17d/0x250 [ 1409.372312][ T2254] ? add_lock_to_list.isra.0+0x450/0x450 [ 1409.372325][ T2254] ? lock_downgrade+0xbe0/0xbe0 [ 1409.372340][ T2254] ? add_lock_to_list.isra.0+0x450/0x450 [ 1409.372355][ T2254] ? __check_object_size+0xa3/0x790 [ 1409.372369][ T2254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1409.372382][ T2254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1409.372397][ T2254] ? check_preemption_disabled+0x48/0x290 [ 1409.372413][ T2254] ? get_pid_task+0xd4/0x190 [ 1409.372426][ T2254] ? find_held_lock+0x35/0x120 [ 1409.372450][ T2254] ? get_pid_task+0xd4/0x190 [ 1409.372469][ T2254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1409.387273][ T2254] ? add_lock_to_list.isra.0+0x450/0x450 [ 1409.387306][ T2254] ? kasan_check_read+0x11/0x20 [ 1409.387323][ T2254] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1409.387340][ T2254] ? rcu_read_unlock_special+0x380/0x380 [ 1409.387359][ T2254] ? __f_unlock_pos+0x19/0x20 [ 1409.387375][ T2254] ? find_held_lock+0x35/0x120 [ 1409.397114][ T2254] ? __f_unlock_pos+0x19/0x20 [ 1409.397132][ T2254] ? proc_fail_nth_write+0xa0/0x220 [ 1409.397168][ T2254] ? lock_downgrade+0xbe0/0xbe0 [ 1409.397201][ T2254] ? vfs_write+0x2f0/0x580 [ 1409.397246][ T2254] ? kasan_check_write+0x14/0x20 [ 1409.397263][ T2254] ? __mutex_unlock_slowpath+0x195/0x870 [ 1409.397286][ T2254] _do_fork+0x1a9/0x1170 [ 1409.414594][ T2254] ? fork_idle+0x1d0/0x1d0 [ 1409.414613][ T2254] ? __sb_end_write+0xd9/0x110 [ 1409.414633][ T2254] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1409.414649][ T2254] ? fput+0x128/0x1a0 [ 1409.414666][ T2254] ? do_syscall_64+0x8c/0x800 [ 1409.414682][ T2254] ? do_syscall_64+0x8c/0x800 [ 1409.414707][ T2254] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1409.414724][ T2254] ? trace_hardirqs_on+0xbd/0x310 [ 1409.414738][ T2254] ? __ia32_sys_read+0xb0/0xb0 [ 1409.414771][ T2254] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1409.414787][ T2254] ? trace_hardirqs_off_caller+0x300/0x300 [ 1409.414822][ T2254] __x64_sys_clone+0xbf/0x150 [ 1409.435445][ T2254] do_syscall_64+0x1a3/0x800 [ 1409.435482][ T2254] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1409.435501][ T2254] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1409.435523][ T2254] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1409.435548][ T2254] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1409.435566][ T2254] RIP: 0033:0x457ec9 [ 1409.446986][ T2254] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1409.458895][ T2254] RSP: 002b:00007f4c6123dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1409.458911][ T2254] RAX: ffffffffffffffda RBX: 00007f4c6123dc90 RCX: 0000000000457ec9 [ 1409.458920][ T2254] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000070024100 [ 1409.458928][ T2254] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1409.458937][ T2254] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c6123e6d4 10:52:40 executing program 2 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1409.458946][ T2254] R13: 00000000004be2a0 R14: 00000000004ce600 R15: 0000000000000005 [ 1409.751277][ T2276] FAT-fs (loop5): Unrecognized mount option "fluoh" or missing value 10:52:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='jfs\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="9883ef3c600402ab80246ab8aaab5ff00c76814c9ec713c7351b96028db03a84e7fd569efc2abb52ac254c2ff55b86cfe9153362785fd02ceefa715dcb688d672d21678363a79cabf4ac25780bf335df8442f15175daa1cc8ae41e907b6363863a3811fd0736eb706b3bce1bb6841932cf5a6aac2994eade2cb8af0669299dcd9aa6ec8e3fad27b4289fca3125ae5b5f35f8f2ea8c220251d4dbcbc0897f985506d5989bee329c6c45ba55ec6a69a74ac9ea141f385eb5a522f6c00aeaa6cf681bf9505176b4a5f51310ad83befe", 0xce, r1) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x2}, 0x4) [ 1409.876599][ T2286] FAULT_INJECTION: forcing a failure. [ 1409.876599][ T2286] name failslab, interval 1, probability 0, space 0, times 0 [ 1409.892014][ T2276] FAT-fs (loop5): Unrecognized mount option "fluoh" or missing value [ 1409.910048][ T2286] CPU: 0 PID: 2286 Comm: syz-executor2 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1409.919023][ T2286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1409.929076][ T2286] Call Trace: [ 1409.929104][ T2286] dump_stack+0x1db/0x2d0 [ 1409.929128][ T2286] ? dump_stack_print_info.cold+0x20/0x20 [ 1409.929159][ T2286] should_fail.cold+0xa/0x14 [ 1409.929183][ T2286] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1409.936824][ T2286] ? ___might_sleep+0x1e7/0x310 [ 1409.936858][ T2286] ? arch_local_save_flags+0x50/0x50 [ 1409.936906][ T2286] __should_failslab+0x121/0x190 [ 1409.936930][ T2286] should_failslab+0x9/0x14 [ 1409.957829][ T2286] kmem_cache_alloc+0x2be/0x710 [ 1409.957851][ T2286] ? rcu_read_lock_sched_held+0x110/0x130 [ 1409.957883][ T2286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1409.957920][ T2286] prepare_creds+0xa4/0x510 [ 1409.957936][ T2286] ? abort_creds+0x2c0/0x2c0 [ 1409.957953][ T2286] ? copy_process+0xb3c/0x8740 [ 1409.957974][ T2286] ? trace_hardirqs_off_caller+0x300/0x300 [ 1409.968202][ T2286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1409.983236][ T2286] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1409.983255][ T2286] ? check_preemption_disabled+0x48/0x290 [ 1409.983279][ T2286] copy_creds+0x7b/0x6c0 [ 1409.983301][ T2286] copy_process+0x114d/0x8740 [ 1409.983317][ T2286] ? print_usage_bug+0xd0/0xd0 [ 1409.983330][ T2286] ? __lock_acquire+0x572/0x4a10 [ 1409.983346][ T2286] ? process_measurement+0x268/0x1be0 [ 1409.983362][ T2286] ? print_usage_bug+0xd0/0xd0 [ 1409.983379][ T2286] ? __lock_acquire+0x572/0x4a10 [ 1409.983393][ T2286] ? __lock_acquire+0x572/0x4a10 [ 1409.983422][ T2286] ? __cleanup_sighand+0x70/0x70 [ 1409.983447][ T2286] ? mark_held_locks+0x100/0x100 [ 1409.983468][ T2286] ? __lock_acquire+0x572/0x4a10 [ 1409.983495][ T2286] ? mark_held_locks+0x100/0x100 [ 1409.998777][ T2286] ? __might_fault+0x12b/0x1e0 [ 1409.998795][ T2286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1409.998810][ T2286] ? _parse_integer+0x139/0x190 [ 1409.998829][ T2286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1409.998841][ T2286] ? _kstrtoull+0x17d/0x250 [ 1409.998862][ T2286] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.118152][ T2286] ? lock_downgrade+0xbe0/0xbe0 [ 1410.123013][ T2286] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.128649][ T2286] ? __check_object_size+0xa3/0x790 [ 1410.133851][ T2286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.140095][ T2286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.146358][ T2286] ? check_preemption_disabled+0x48/0x290 [ 1410.152109][ T2286] ? get_pid_task+0xd4/0x190 [ 1410.156740][ T2286] ? find_held_lock+0x35/0x120 [ 1410.161512][ T2286] ? get_pid_task+0xd4/0x190 [ 1410.166138][ T2286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.172387][ T2286] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.178029][ T2286] ? kasan_check_read+0x11/0x20 [ 1410.182919][ T2286] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1410.189076][ T2286] ? rcu_read_unlock_special+0x380/0x380 [ 1410.194723][ T2286] ? __f_unlock_pos+0x19/0x20 [ 1410.199402][ T2286] ? find_held_lock+0x35/0x120 [ 1410.204178][ T2286] ? __f_unlock_pos+0x19/0x20 [ 1410.208864][ T2286] ? proc_fail_nth_write+0xa0/0x220 [ 1410.214070][ T2286] ? lock_downgrade+0xbe0/0xbe0 [ 1410.218927][ T2286] ? vfs_write+0x2f0/0x580 [ 1410.223372][ T2286] ? kasan_check_write+0x14/0x20 [ 1410.228324][ T2286] ? __mutex_unlock_slowpath+0x195/0x870 [ 1410.233994][ T2286] _do_fork+0x1a9/0x1170 [ 1410.238264][ T2286] ? fork_idle+0x1d0/0x1d0 [ 1410.242691][ T2286] ? __sb_end_write+0xd9/0x110 [ 1410.247477][ T2286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1410.253730][ T2286] ? fput+0x128/0x1a0 [ 1410.257742][ T2286] ? do_syscall_64+0x8c/0x800 [ 1410.262429][ T2286] ? do_syscall_64+0x8c/0x800 [ 1410.267123][ T2286] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1410.272411][ T2286] ? trace_hardirqs_on+0xbd/0x310 [ 1410.277480][ T2286] ? __ia32_sys_read+0xb0/0xb0 [ 1410.282268][ T2286] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1410.288358][ T2286] ? trace_hardirqs_off_caller+0x300/0x300 [ 1410.294174][ T2286] __x64_sys_clone+0xbf/0x150 [ 1410.298866][ T2286] do_syscall_64+0x1a3/0x800 [ 1410.303486][ T2286] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1410.309123][ T2286] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1410.314927][ T2286] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1410.320492][ T2286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1410.326385][ T2286] RIP: 0033:0x457ec9 [ 1410.330291][ T2286] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1410.349911][ T2286] RSP: 002b:00007f4c6123dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1410.358355][ T2286] RAX: ffffffffffffffda RBX: 00007f4c6123dc90 RCX: 0000000000457ec9 [ 1410.366352][ T2286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000070024100 [ 1410.374335][ T2286] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1410.382320][ T2286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c6123e6d4 [ 1410.390309][ T2286] R13: 00000000004be2a0 R14: 00000000004ce600 R15: 0000000000000005 10:52:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='fluph'}]}) 10:52:40 executing program 2 (fault-call:2 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 10:52:41 executing program 4: socketpair$unix(0x1, 0x10000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 1410.611763][ T2299] FAULT_INJECTION: forcing a failure. [ 1410.611763][ T2299] name failslab, interval 1, probability 0, space 0, times 0 [ 1410.648299][ T2299] CPU: 1 PID: 2299 Comm: syz-executor2 Not tainted 5.0.0-rc1-next-20190114 #11 [ 1410.657275][ T2299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1410.667332][ T2299] Call Trace: [ 1410.670635][ T2299] dump_stack+0x1db/0x2d0 [ 1410.674979][ T2299] ? dump_stack_print_info.cold+0x20/0x20 [ 1410.680720][ T2299] ? prepare_creds+0xa4/0x510 [ 1410.685483][ T2299] ? copy_creds+0x7b/0x6c0 [ 1410.689920][ T2299] ? copy_process+0x114d/0x8740 [ 1410.694770][ T2299] ? _do_fork+0x1a9/0x1170 [ 1410.699222][ T2299] ? __x64_sys_clone+0xbf/0x150 [ 1410.704077][ T2299] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1410.710153][ T2299] should_fail.cold+0xa/0x14 [ 1410.714770][ T2299] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1410.720579][ T2299] ? ___might_sleep+0x1e7/0x310 [ 1410.725443][ T2299] ? arch_local_save_flags+0x50/0x50 [ 1410.730745][ T2299] ? check_preemption_disabled+0x48/0x290 [ 1410.736497][ T2299] __should_failslab+0x121/0x190 [ 1410.741467][ T2299] should_failslab+0x9/0x14 [ 1410.746011][ T2299] __kmalloc+0x2dc/0x740 [ 1410.750258][ T2299] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1410.756079][ T2299] ? prepare_creds+0xa4/0x510 [ 1410.760762][ T2299] ? prepare_creds+0xa4/0x510 [ 1410.765467][ T2299] ? security_prepare_creds+0x123/0x190 [ 1410.771035][ T2299] security_prepare_creds+0x123/0x190 [ 1410.776418][ T2299] prepare_creds+0x3c4/0x510 [ 1410.781024][ T2299] ? abort_creds+0x2c0/0x2c0 [ 1410.785634][ T2299] ? copy_process+0xb3c/0x8740 [ 1410.790417][ T2299] ? trace_hardirqs_off_caller+0x300/0x300 [ 1410.796240][ T2299] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1410.802508][ T2299] ? check_preemption_disabled+0x48/0x290 [ 1410.808241][ T2299] copy_creds+0x7b/0x6c0 [ 1410.812507][ T2299] copy_process+0x114d/0x8740 [ 1410.817188][ T2299] ? print_usage_bug+0xd0/0xd0 [ 1410.821963][ T2299] ? __lock_acquire+0x572/0x4a10 [ 1410.826903][ T2299] ? print_usage_bug+0xd0/0xd0 [ 1410.831669][ T2299] ? __lock_acquire+0x572/0x4a10 [ 1410.836619][ T2299] ? __lock_acquire+0x572/0x4a10 [ 1410.841568][ T2299] ? __cleanup_sighand+0x70/0x70 [ 1410.846519][ T2299] ? mark_held_locks+0x100/0x100 [ 1410.851489][ T2299] ? __lock_acquire+0x572/0x4a10 [ 1410.856455][ T2299] ? mark_held_locks+0x100/0x100 [ 1410.861406][ T2299] ? __might_fault+0x12b/0x1e0 [ 1410.866191][ T2299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.872446][ T2299] ? _parse_integer+0x139/0x190 [ 1410.877311][ T2299] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1410.883556][ T2299] ? _kstrtoull+0x17d/0x250 [ 1410.888082][ T2299] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.893732][ T2299] ? lock_downgrade+0xbe0/0xbe0 [ 1410.898583][ T2299] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.904225][ T2299] ? __check_object_size+0xa3/0x790 [ 1410.909427][ T2299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.915697][ T2299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.921946][ T2299] ? check_preemption_disabled+0x48/0x290 [ 1410.927673][ T2299] ? get_pid_task+0xd4/0x190 [ 1410.932417][ T2299] ? find_held_lock+0x35/0x120 [ 1410.937211][ T2299] ? get_pid_task+0xd4/0x190 [ 1410.941818][ T2299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1410.948087][ T2299] ? add_lock_to_list.isra.0+0x450/0x450 [ 1410.953738][ T2299] ? kasan_check_read+0x11/0x20 [ 1410.958597][ T2299] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1410.964581][ T2299] ? rcu_read_unlock_special+0x380/0x380 [ 1410.970229][ T2299] ? __f_unlock_pos+0x19/0x20 [ 1410.974909][ T2299] ? find_held_lock+0x35/0x120 [ 1410.979676][ T2299] ? __f_unlock_pos+0x19/0x20 [ 1410.984377][ T2299] ? proc_fail_nth_write+0xa0/0x220 [ 1410.989591][ T2299] ? lock_downgrade+0xbe0/0xbe0 [ 1410.994473][ T2299] ? vfs_write+0x2f0/0x580 [ 1410.998906][ T2299] ? kasan_check_write+0x14/0x20 [ 1411.003843][ T2299] ? __mutex_unlock_slowpath+0x195/0x870 [ 1411.009497][ T2299] _do_fork+0x1a9/0x1170 [ 1411.013784][ T2299] ? fork_idle+0x1d0/0x1d0 [ 1411.018210][ T2299] ? __sb_end_write+0xd9/0x110 [ 1411.022979][ T2299] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1411.029235][ T2299] ? fput+0x128/0x1a0 [ 1411.033238][ T2299] ? do_syscall_64+0x8c/0x800 [ 1411.037930][ T2299] ? do_syscall_64+0x8c/0x800 [ 1411.042603][ T2299] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1411.047886][ T2299] ? trace_hardirqs_on+0xbd/0x310 [ 1411.052904][ T2299] ? __ia32_sys_read+0xb0/0xb0 [ 1411.057695][ T2299] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1411.063757][ T2299] ? trace_hardirqs_off_caller+0x300/0x300 [ 1411.069568][ T2299] __x64_sys_clone+0xbf/0x150 [ 1411.074253][ T2299] do_syscall_64+0x1a3/0x800 [ 1411.078848][ T2299] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1411.084490][ T2299] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1411.090224][ T2299] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1411.095781][ T2299] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1411.101673][ T2299] RIP: 0033:0x457ec9 [ 1411.105603][ T2299] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1411.125214][ T2299] RSP: 002b:00007f4c6123dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1411.133753][ T2299] RAX: ffffffffffffffda RBX: 00007f4c6123dc90 RCX: 0000000000457ec9 [ 1411.141744][ T2299] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000070024100 [ 1411.149727][ T2299] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1411.157725][ T2299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c6123e6d4 [ 1411.165732][ T2299] R13: 00000000004be2a0 R14: 00000000004ce600 R15: 0000000000000005 10:52:41 executing program 2 (fault-call:2 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 1411.217188][ T2298] FAT-fs (loop5): Unrecognized mount option "fluph" or missing value [ 1411.229865][ C0] ------------[ cut here ]------------ [ 1411.235600][ C0] AppArmor WARN cred_label: ((!blob)): [ 1411.235796][ C0] WARNING: CPU: 0 PID: 3867 at security/apparmor/include/cred.h:30 apparmor_cred_free+0x12f/0x1a0 [ 1411.251899][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 1411.258509][ C0] CPU: 0 PID: 3867 Comm: udevd Not tainted 5.0.0-rc1-next-20190114 #11 [ 1411.266738][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1411.276781][ C0] Call Trace: [ 1411.280068][ C0] [ 1411.282926][ C0] dump_stack+0x1db/0x2d0 [ 1411.287273][ C0] ? dump_stack_print_info.cold+0x20/0x20 [ 1411.292994][ C0] ? apparmor_cred_free+0xc0/0x1a0 [ 1411.298094][ C0] panic+0x2cb/0x65c [ 1411.302003][ C0] ? add_taint.cold+0x16/0x16 [ 1411.306718][ C0] ? apparmor_cred_free+0x12f/0x1a0 [ 1411.311920][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.318170][ C0] ? __probe_kernel_read+0x1f4/0x250 [ 1411.323474][ C0] ? __warn.cold+0x5/0x48 [ 1411.327797][ C0] ? __warn+0xe8/0x1d0 [ 1411.331862][ C0] ? apparmor_cred_free+0x12f/0x1a0 [ 1411.337050][ C0] __warn.cold+0x20/0x48 [ 1411.341321][ C0] ? apparmor_cred_free+0x12f/0x1a0 [ 1411.346526][ C0] report_bug+0x263/0x2b0 [ 1411.350864][ C0] do_error_trap+0x11b/0x200 [ 1411.355458][ C0] do_invalid_op+0x37/0x50 [ 1411.359862][ C0] ? apparmor_cred_free+0x12f/0x1a0 [ 1411.365078][ C0] invalid_op+0x14/0x20 [ 1411.369242][ C0] RIP: 0010:apparmor_cred_free+0x12f/0x1a0 [ 1411.375038][ C0] Code: 7c 88 48 c7 c7 c0 d1 7c 88 e8 ed 6f f2 fd 0f 0b eb a9 e8 14 46 29 fe 48 c7 c6 80 e1 7c 88 48 c7 c7 c0 d1 7c 88 e8 d1 6f f2 fd <0f> 0b 48 b8 00 00 00 00 00 fc ff df 80 38 00 75 4a 4c 8b 2c 25 00 [ 1411.394635][ C0] RSP: 0018:ffff8880ae6079f8 EFLAGS: 00010286 [ 1411.400712][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1411.408683][ C0] RDX: 0000000000000100 RSI: ffffffff81688726 RDI: 0000000000000006 [ 1411.416677][ C0] RBP: ffff8880ae607a18 R08: ffff888097eca2c0 R09: ffff888097ecab60 [ 1411.424653][ C0] R10: ffff888097eca2c0 R11: 0000000000000000 R12: ffff888095f92e00 [ 1411.432638][ C0] R13: ffff888095f92e00 R14: ffff888095f92e88 R15: dffffc0000000000 [ 1411.440659][ C0] ? vprintk_func+0x86/0x189 [ 1411.445298][ C0] ? apparmor_cred_free+0x12f/0x1a0 [ 1411.450507][ C0] security_cred_free+0x4b/0xf0 [ 1411.455354][ C0] put_cred_rcu+0x21f/0x6e0 [ 1411.459868][ C0] ? get_task_cred+0x5e0/0x5e0 [ 1411.464628][ C0] ? lock_release+0xc40/0xc40 [ 1411.469296][ C0] ? __do_softirq+0x30b/0xb11 [ 1411.473979][ C0] ? trace_hardirqs_off_caller+0x300/0x300 [ 1411.479792][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.486031][ C0] ? check_preemption_disabled+0x48/0x290 [ 1411.491766][ C0] rcu_core+0xc4a/0x1680 [ 1411.496031][ C0] ? rcu_fwd_progress_check+0xd0/0xd0 [ 1411.501405][ C0] ? clockevents_program_event+0x15f/0x380 [ 1411.507220][ C0] ? add_lock_to_list.isra.0+0x450/0x450 [ 1411.512845][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.519089][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.525325][ C0] ? check_preemption_disabled+0x48/0x290 [ 1411.531038][ C0] ? __lock_is_held+0xb6/0x140 [ 1411.535798][ C0] __do_softirq+0x30b/0xb11 [ 1411.540314][ C0] ? __irqentry_text_end+0x1f96d2/0x1f96d2 [ 1411.546185][ C0] ? kvm_clock_read+0x18/0x30 [ 1411.550855][ C0] ? kvm_sched_clock_read+0x9/0x20 [ 1411.555965][ C0] ? sched_clock+0x2e/0x50 [ 1411.560412][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.566668][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.572923][ C0] ? check_preemption_disabled+0x48/0x290 [ 1411.578656][ C0] irq_exit+0x180/0x1d0 [ 1411.582825][ C0] smp_apic_timer_interrupt+0x1b7/0x760 [ 1411.588365][ C0] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1411.593925][ C0] ? smp_call_function_single_interrupt+0x640/0x640 [ 1411.600536][ C0] ? trace_hardirqs_off+0x310/0x310 [ 1411.605742][ C0] ? task_prio+0x50/0x50 [ 1411.609977][ C0] ? check_preemption_disabled+0x48/0x290 [ 1411.615692][ C0] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1411.621238][ C0] apic_timer_interrupt+0xf/0x20 [ 1411.626163][ C0] [ 1411.629087][ C0] RIP: 0010:lock_acquire+0x259/0x570 [ 1411.634352][ C0] Code: 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 64 02 00 00 48 83 3d 56 03 2e 08 00 0f 84 d0 01 00 00 48 8b bd 48 ff ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 03 85 40 ff ff ff [ 1411.653959][ C0] RSP: 0018:ffff888097ed7528 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 1411.662413][ C0] RAX: 1ffffffff1325076 RBX: ffff888097eca2c0 RCX: 0000000000000000 [ 1411.670402][ C0] RDX: dffffc0000000000 RSI: 00000000000030c8 RDI: 0000000000000286 [ 1411.678381][ C0] RBP: ffff888097ed75f8 R08: 0000000000000000 R09: ffff888097ecab60 [ 1411.686337][ C0] R10: ffff888097ecab40 R11: 0000000000000001 R12: ffff888097fdcb20 [ 1411.694299][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1411.702303][ C0] ? ___might_sleep+0x1e7/0x310 [ 1411.707160][ C0] ? lock_release+0xc40/0xc40 [ 1411.711838][ C0] ? ep_scan_ready_list+0xd7a/0x10b0 [ 1411.717155][ C0] ? ep_scan_ready_list+0xd7a/0x10b0 [ 1411.722471][ C0] __mutex_lock+0x12f/0x1670 [ 1411.727053][ C0] ? ep_scan_ready_list+0xd7a/0x10b0 [ 1411.732324][ C0] ? ep_scan_ready_list+0xc38/0x10b0 [ 1411.737600][ C0] ? ep_scan_ready_list+0xd7a/0x10b0 [ 1411.742893][ C0] ? mark_held_locks+0x100/0x100 [ 1411.747824][ C0] ? mutex_trylock+0x2d0/0x2d0 [ 1411.752616][ C0] ? lock_downgrade+0xbe0/0xbe0 [ 1411.757464][ C0] ? ep_send_events_proc+0xb7d/0xfa0 [ 1411.762761][ C0] ? print_usage_bug+0xd0/0xd0 [ 1411.767525][ C0] ? mark_held_locks+0x100/0x100 [ 1411.772460][ C0] ? add_lock_to_list.isra.0+0x450/0x450 [ 1411.778101][ C0] ? kasan_check_write+0x14/0x20 [ 1411.783047][ C0] ? mark_held_locks+0xb1/0x100 [ 1411.787889][ C0] ? wait_for_completion+0x810/0x810 [ 1411.793162][ C0] ? select_estimate_accuracy+0xd7/0x4e0 [ 1411.798806][ C0] ? find_held_lock+0x35/0x120 [ 1411.803562][ C0] ? select_estimate_accuracy+0xd7/0x4e0 [ 1411.809199][ C0] ? ep_insert+0x1ce0/0x1ce0 [ 1411.813826][ C0] mutex_lock_nested+0x16/0x20 [ 1411.818580][ C0] ? mutex_lock_nested+0x16/0x20 [ 1411.823504][ C0] ep_scan_ready_list+0xd7a/0x10b0 [ 1411.828605][ C0] ? pvclock_read_flags+0x160/0x160 [ 1411.833805][ C0] ? trace_hardirqs_off_caller+0x300/0x300 [ 1411.839598][ C0] ? ep_poll+0x4ae/0x1640 [ 1411.843906][ C0] ? ep_destroy_wakeup_source+0x2a0/0x2a0 [ 1411.849605][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1411.855915][ C0] ? ktime_get_ts64+0x38d/0x4f0 [ 1411.860813][ C0] ? ktime_get_real_ts64+0x4e0/0x4e0 [ 1411.866118][ C0] ? finish_task_switch+0x2ec/0xac0 [ 1411.871309][ C0] ? kvm_clock_read+0x18/0x30 [ 1411.875981][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1411.882227][ C0] ? set_normalized_timespec64+0x6a/0xc0 [ 1411.887854][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1411.893566][ C0] ? select_estimate_accuracy+0x343/0x4e0 [ 1411.899289][ C0] ? compat_get_fd_set+0x80/0x80 [ 1411.904230][ C0] ? __schedule+0x89f/0x1e60 [ 1411.908820][ C0] ep_poll+0x2d0/0x1640 [ 1411.912980][ C0] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1411.918611][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1411.924059][ C0] ? ep_modify+0xc20/0xc20 [ 1411.928466][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1411.933912][ C0] ? __fget_light+0x2ce/0x420 [ 1411.938581][ C0] ? __fget_light+0x2db/0x420 [ 1411.943280][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1411.949554][ C0] ? __fget_light+0x2db/0x420 [ 1411.954257][ C0] ? fget_raw+0x20/0x20 [ 1411.958428][ C0] ? __schedule+0x1e60/0x1e60 [ 1411.963134][ C0] ? prepare_exit_to_usermode+0x32e/0x3b0 [ 1411.968871][ C0] ? do_syscall_64+0x8c/0x800 [ 1411.973564][ C0] ? do_syscall_64+0x8c/0x800 [ 1411.978240][ C0] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1411.983518][ C0] do_epoll_wait+0x1b3/0x200 [ 1411.988115][ C0] __x64_sys_epoll_wait+0x97/0xf0 [ 1411.993143][ C0] do_syscall_64+0x1a3/0x800 [ 1411.997775][ C0] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1412.003402][ C0] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1412.009125][ C0] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1412.014670][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1412.020574][ C0] RIP: 0033:0x7f700d5f8943 [ 1412.024986][ C0] Code: 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 83 3d b5 dc 2a 00 00 75 13 49 89 ca b8 e8 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 3b c4 00 00 48 89 04 24 [ 1412.044614][ C0] RSP: 002b:00007fff6b347548 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1412.053042][ C0] RAX: ffffffffffffffda RBX: 0000000000000bb8 RCX: 00007f700d5f8943 [ 1412.061025][ C0] RDX: 0000000000000008 RSI: 00007fff6b347640 RDI: 000000000000000a [ 1412.069004][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1412.076965][ C0] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000003 [ 1412.084926][ C0] R13: 0000000000000000 R14: 0000000000720fb0 R15: 000000000071f250 [ 1412.094160][ C0] Kernel Offset: disabled [ 1412.098609][ C0] Rebooting in 86400 seconds..