Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2020/07/09 23:32:41 fuzzer started 2020/07/09 23:32:41 dialing manager at 10.128.0.105:40121 2020/07/09 23:32:42 syscalls: 1853 2020/07/09 23:32:42 code coverage: enabled 2020/07/09 23:32:42 comparison tracing: enabled 2020/07/09 23:32:42 extra coverage: enabled 2020/07/09 23:32:42 setuid sandbox: enabled 2020/07/09 23:32:42 namespace sandbox: enabled 2020/07/09 23:32:42 Android sandbox: enabled 2020/07/09 23:32:42 fault injection: enabled 2020/07/09 23:32:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/09 23:32:42 net packet injection: enabled 2020/07/09 23:32:42 net device setup: enabled 2020/07/09 23:32:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/09 23:32:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/09 23:32:42 USB emulation: enabled 23:33:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c0531d37627057964f667e107f0bd874494451055d67b5bf758112fd6f5227f8c1a40c6bc124249793bc0114fd21a1cf9e8dedca0bb17d6bb134e186a947f65621cdffc6075b3eeff630a426cbb1f5aafd4f9b4126f9b6d3fc522b15b5631336bd88b2e97a6f5ca2783dc5dbe522b54324078bd5ff3f83290983ef9fbc9d2f43bc7d5", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:33:22 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x5) 23:33:22 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304, 0x35}, "acc3c20cca55fd42", "dfd86971622fd1bbce1ac120bb682ad2", "87e571c8", "8d9ed96e323ea26b"}, 0x28) 23:33:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c0531d37627057964f667e107f0bd874494451055d67b5bf758112fd6f5227f8c1a40c6bc124249793bc0114fd21a1cf9e8dedca0bb17d6bb134e186a947f65621cdffc6075b3eeff630a426cbb1f5aafd4f9b4126f9b6d3fc522b15b5631336bd88b2e97a6f5ca2783dc5dbe522b54324078bd5ff3f83290983ef9fbc9d2f43bc7d5742b856365055ed7367c6ad45e122d4bce6001d10c94669d1836ebd020f592658d9f2432336d4b2c72cc2b0be21f43272a6e405bc7d59de54b1592db503f082bd2519f211877040ca2f1edbc8fc2922e14a4d1167a42c01725fe6b868ebeb5cafdffffffff656f58d80c3b9b73ee9dfeb96bcb0062", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (21s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (21s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (22s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (25s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (25s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (26s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (29s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (29s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (30s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (30s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (32s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (32s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (33s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (33s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (36s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (36s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (37s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (39s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (39s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (40s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (40s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (43s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (43s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (44s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (44s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (46s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (46s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (47s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (47s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (50s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (50s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ 57.583830][ T22] audit: type=1400 audit(1594337601.997:8): avc: denied { execmem } for pid=357 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ ***] A start [ 57.663836][ T363] cgroup1: Unknown subsys name 'perf_event' job is running f[ 57.670316][ T363] cgroup1: Unknown subsys name 'net_cls' or dev-ttyS0.device (51s / 1min 30s)[ 57.697804][ T365] cgroup1: Unknown subsys name 'perf_event' [ 57.705030][ T365] cgroup1: Unknown subsys name 'net_cls' [ 57.750994][ T367] cgroup1: Unknown subsys name 'perf_event' [ 57.750996][ T368] cgroup1: Unknown subsys name 'perf_event' [ 57.751197][ T368] cgroup1: Unknown subsys name 'net_cls' [ 57.767646][ T367] cgroup1: Unknown subsys name 'net_cls' [ 57.769269][ T370] cgroup1: Unknown subsys name 'perf_event' [ 57.775955][ T371] cgroup1: Unknown subsys name 'perf_event' [ 57.780451][ T370] cgroup1: Unknown subsys name 'net_cls' [ 57.787587][ T371] cgroup1: Unknown subsys name 'net_cls' 23:33:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:25 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 23:33:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:33:25 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x10000000, 0x9}, 0x480, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x40002, 0x149) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2a00) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = gettid() ptrace(0x10, r1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x1, 0x0, r1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:33:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) 23:33:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x4, &(0x7f0000000140)) 23:33:26 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 23:33:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="895b74e29fc8e535522bed7a32ea79b717bc42c4ec0248b5ac3a565d019abadd872edd7a60b7f8dd1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f51e6266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783e39dd", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:33:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x127, 0x599) 23:33:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000a40)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}}, 0x0) 23:33:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:28 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e", 0x88}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449af", 0x8e}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e3b47c1a011a77c60e62147ce42dede17c7719e1c0989322ff56d80305145877801828127c6252c", 0x76}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8", 0x5d}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:33:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="895b74e29fc8e535522bed7a32ea79b717bc42c4ec0248b5ac3a565d019abadd872edd7a60b7f8dd1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f51e6266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783e39dd93acb6b0de81f4c91f523f5ca315377055414f283fe2ad8495a94b4a87c56c4954a9884a2f5e4af389165333ab4b9251d0179456c1332f942d460d0b6bdef5c4ad56", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:33:28 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x1) 23:33:28 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x1) 23:33:28 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x1) 23:33:28 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:29 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:31 executing program 1: 23:33:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="895b74e29fc8e535522bed7a32ea79b717bc42c4ec0248b5ac3a565d019abadd872edd7a60b7f8dd1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a79", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:33:31 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:31 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 23:33:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:31 executing program 3: 23:33:31 executing program 5: 23:33:31 executing program 1: 23:33:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:31 executing program 5: 23:33:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:31 executing program 3: 23:33:34 executing program 4: 23:33:34 executing program 5: 23:33:34 executing program 1: 23:33:34 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:34 executing program 3: 23:33:34 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:34 executing program 1: 23:33:34 executing program 5: 23:33:34 executing program 3: 23:33:34 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:34 executing program 3: 23:33:34 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:34 executing program 4: 23:33:34 executing program 3: 23:33:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:34 executing program 5: 23:33:34 executing program 1: 23:33:35 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:35 executing program 1: 23:33:35 executing program 4: 23:33:35 executing program 5: 23:33:35 executing program 3: 23:33:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:35 executing program 5: 23:33:35 executing program 3: 23:33:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/223, 0xdf}], 0x1, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) 23:33:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x30, 0x0, 0x9000) 23:33:35 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(0x0, 0x0) 23:33:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860f45cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (53s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (53s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (54s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (54s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (57s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (57s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (58s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (58s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 71.265519][ T3036] tmpfs: Unsupported parameter 'huge' [ 71.308607][ T3036] tmpfs: Unsupported parameter 'huge' 23:33:36 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:36 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(0x0, 0x0) 23:33:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) utimes(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 23:33:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:33:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:33:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000059, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000000), 0x4) 23:33:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:36 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x7a000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ ***] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 72.034870][ T3057] tmpfs: Unsupported parameter 'huge' [ 72.040819][ T3062] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 23:33:36 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) creat(0x0, 0x0) 23:33:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) [ 72.101020][ T3079] xt_l2tp: v2 sid > 0xffff: 2046820352 [ 72.109676][ T3057] tmpfs: Unsupported parameter 'huge' [ 72.110395][ T3085] xt_l2tp: v2 sid > 0xffff: 2046820352 [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.169708][ T3092] tmpfs: Unsupported parameter 'huge' [ 72.232242][ T3092] tmpfs: Unsupported parameter 'huge' 23:33:37 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:37 executing program 1: socket(0x11, 0x0, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860f45cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:33:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f00000000c0)=ANY=[], 0x90) 23:33:37 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 23:33:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) 23:33:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x20, 0x7, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:33:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:33:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r3, r1, 0x0, 0x1c0000000) 23:33:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.882461][ T3121] input: syz0 as /devices/virtual/input/input4 23:33:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@fwd, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:33:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 23:33:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0x45, 0x0, 0x0, 0x0) 23:33:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x6) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:33:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 23:33:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) [*** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 73.742521][ T3163] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 23:33:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) [ 73.777253][ T3173] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000020000100000000000000000002"], 0x24}}, 0x0) [* ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 74.536051][ T3192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.576917][ T3192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:33:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:41 executing program 5: r0 = open(&(0x7f00000009c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000009c0)='.\x00', 0x0, 0x0) fchmod(r0, 0x0) getdents(r1, &(0x7f0000000080)=""/142, 0x8e) 23:33:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 23:33:41 executing program 4: 23:33:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 4: 23:33:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 5: 23:33:41 executing program 4: 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:41 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:41 executing program 5: 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) 23:33:41 executing program 4: 23:33:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r7, r2, 0x0) 23:33:41 executing program 4: 23:33:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:33:41 executing program 5: 23:33:41 executing program 4: 23:33:41 executing program 5: 23:33:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) 23:33:42 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:33:42 executing program 4: 23:33:42 executing program 5: 23:33:42 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) dup3(0xffffffffffffffff, r2, 0x0) 23:33:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:42 executing program 5: 23:33:42 executing program 4: 23:33:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:33:42 executing program 5: 23:33:42 executing program 5: 23:33:42 executing program 4: 23:33:43 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:43 executing program 4: 23:33:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:33:43 executing program 5: 23:33:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:33:43 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) dup3(0xffffffffffffffff, r2, 0x0) 23:33:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:33:43 executing program 4: 23:33:43 executing program 5: 23:33:43 executing program 4: 23:33:43 executing program 5: 23:33:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:33:44 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:33:44 executing program 5: 23:33:44 executing program 0: 23:33:44 executing program 4: 23:33:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) dup3(0xffffffffffffffff, r2, 0x0) 23:33:44 executing program 4: 23:33:44 executing program 0: 23:33:44 executing program 5: 23:33:44 executing program 5: 23:33:44 executing program 0: 23:33:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r6, r2, 0x0) 23:33:45 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:45 executing program 5: 23:33:45 executing program 4: 23:33:45 executing program 0: 23:33:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:33:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r5, r2, 0x0) 23:33:45 executing program 5: 23:33:45 executing program 0: 23:33:45 executing program 4: 23:33:45 executing program 5: 23:33:45 executing program 0: 23:33:45 executing program 4: 23:33:46 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:46 executing program 5: 23:33:46 executing program 4: 23:33:46 executing program 0: 23:33:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:46 executing program 4: 23:33:46 executing program 0: 23:33:46 executing program 5: 23:33:46 executing program 4: 23:33:46 executing program 0: 23:33:46 executing program 5: 23:33:46 executing program 0: 23:33:46 executing program 4: 23:33:46 executing program 5: 23:33:46 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:46 executing program 5: 23:33:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x800000bf) 23:33:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:33:46 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe(0x0) 23:33:46 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:46 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:46 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) sendmsg(r2, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1140}, 0x0) 23:33:46 executing program 0: 23:33:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:47 executing program 5: 23:33:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) 23:33:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 23:33:47 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:33:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000000000050000000100000000000000000000000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:33:47 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x0) 23:33:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) 23:33:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40046305, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:33:47 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:33:47 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r5, r2, 0x0) 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:47 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "acc3c20cca55fd42", "dfd86971622fd1bbce1ac120bb682ad2", "87e571c8", "8d9ed96e323ea26b"}, 0x28) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@multicast2}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:47 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) 23:33:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r2, 0x0, 0x9bd) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, r2, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 82.800019][ T3467] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.809724][ T3467] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 020000e0) [ 82.839139][ T3467] FAT-fs (loop4): Filesystem has been set read-only 23:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) dup(0xffffffffffffffff) 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) [ 82.880700][ T3489] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.895546][ T3489] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 020000e0) [ 82.906623][ T3489] FAT-fs (loop4): Filesystem has been set read-only 23:33:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r2, 0x0, 0x9bd) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:33:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:48 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 23:33:48 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r2, 0x0, 0x9bd) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9bd) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, 0xffffffffffffffff, 0x0) 23:33:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x90) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)=0x7) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9bd) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, 0xffffffffffffffff, 0x0) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r2, 0x0, 0x9bd) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) [ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.686293][ T3526] overlayfs: filesystem on './file0' not supported as upperdir 23:33:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9bd) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, 0xffffffffffffffff, 0x0) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:48 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:33:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x90) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)=0x7) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:48 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "11d9238ffc86ebcf"}}}]}, 0x2c}}, 0x0) 23:33:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@dev}, {@in=@dev, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'streebog512\x00'}}}]}, 0x138}}, 0x0) 23:33:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x90) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0xffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)=0x7) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000980)=[{&(0x7f00000004c0)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a2821383262b077ed4", 0x95}, {&(0x7f0000000580)="3db6189eda170a92fab0b0952f922b1e28a06dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e9999ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8a}, {&(0x7f0000000000)="d1225fd04697b63909de5e8949ac6559e8e574fb0abc0d", 0x17}, {&(0x7f0000000640)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d238771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7ea9be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21", 0x79}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d6115", 0x51}], 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:49 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/250, 0x2b, 0xfa, 0x8}, 0x20) 23:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:49 executing program 4: madvise(&(0x7f0000bdc000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x15, 0x4, @thr={&(0x7f0000000100), 0x0}}, 0x0) timer_getoverrun(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f00000002c0)='\xabeth1\x00'/21, 0x0) 23:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:49 executing program 0: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, &(0x7f0000000100)={0x0}) 23:33:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:49 executing program 4: times(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 23:33:49 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:33:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, 0x0, 0x9bd) r4 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:33:49 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:33:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, 0x0, 0x9bd) r4 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:33:49 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="4639ec8382a6", @val, {@ipv4}}, 0x0) 23:33:50 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, 0x0, 0x9bd) r4 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:33:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa976253c29a3286dd60927f0000142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa4e"], 0x0) 23:33:50 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 0: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') setreuid(0xee00, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000180), &(0x7f0000000100)) setuid(r0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) 23:33:50 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:50 executing program 4: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 23:33:50 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) 23:33:50 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:50 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) 23:33:50 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 23:33:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6c0400dcbe911dba"}, 0xb}}]}, 0x34}}, 0x0) 23:33:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:50 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) [ *] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.276195][ T22] audit: type=1400 audit(1594337630.698:9): avc: denied { mac_admin } for pid=3674 comm="syz-executor.0" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:33:50 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:50 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x390b, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:33:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 23:33:50 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:50 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 4: r0 = socket(0xa, 0x3, 0x22) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x23}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 23:33:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 23:33:51 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x1c, 0x2c, 0x0, @local, @local, {[@dstopts={0x2c}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 23:33:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 23:33:51 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) 23:33:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 23:33:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:33:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:33:51 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000fdff00000000e2"]) 23:33:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, 0x0) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 23:33:51 executing program 0: socket$inet(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000000080)=""/14, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8800, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:33:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, 0x0) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) [** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 87.258639][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 23:33:52 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:33:52 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xd9a7479f20965e1) 23:33:52 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, 0x0) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:52 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:52 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:52 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:52 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000280), 0x0) 23:33:52 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:52 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:52 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 23:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:52 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:52 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 23:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:52 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:52 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.162645][ T3852] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:53 executing program 0: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 23:33:53 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200060003"], 0x44}}, 0x0) 23:33:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:53 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:53 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:53 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63545, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 23:33:53 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) 23:33:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:53 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 23:33:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.027041][ T3893] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 23:33:54 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:54 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:54 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:54 executing program 0: 23:33:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:54 executing program 4: 23:33:54 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:54 executing program 4: 23:33:54 executing program 0: 23:33:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:54 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:55 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:55 executing program 4: 23:33:55 executing program 0: 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r1, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 23:33:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:55 executing program 4: 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 4: 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:33:55 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r1, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 23:33:55 executing program 0: 23:33:55 executing program 4: 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:55 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r1, 0x0, 0x9bd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 23:33:55 executing program 4: 23:33:55 executing program 0: 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:55 executing program 4: 23:33:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:55 executing program 4: 23:33:55 executing program 0: 23:33:56 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:56 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:56 executing program 4: 23:33:56 executing program 0: 23:33:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:56 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:56 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:56 executing program 4: 23:33:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:56 executing program 0: 23:33:56 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:57 executing program 4: 23:33:57 executing program 0: 23:33:57 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:57 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:57 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:33:57 executing program 4: 23:33:57 executing program 0: 23:33:57 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:57 executing program 4: 23:33:57 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:57 executing program 0: 23:33:57 executing program 4: 23:33:57 executing program 0: 23:33:58 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:58 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, r1, 0x0) 23:33:58 executing program 0: 23:33:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:58 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:58 executing program 4: 23:33:58 executing program 0: 23:33:58 executing program 4: 23:33:58 executing program 0: 23:33:58 executing program 4: 23:33:58 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, r1, 0x0) 23:33:58 executing program 0: 23:33:59 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:33:59 executing program 4: 23:33:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:59 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:59 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, r1, 0x0) 23:33:59 executing program 0: 23:33:59 executing program 4: 23:33:59 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, r1, 0x0) 23:33:59 executing program 4: 23:33:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:33:59 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:33:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:34:00 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:00 executing program 0: 23:34:00 executing program 4: 23:34:00 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, 0xffffffffffffffff, 0x0) 23:34:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 23:34:00 executing program 0: 23:34:00 executing program 4: 23:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b8008000140000000000683540150024001d", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:34:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:00 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, 0xffffffffffffffff, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.740090][ T4128] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 95.748907][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.758599][ T4128] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 95.767095][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 23:34:00 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 23:34:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:00 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x9bd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r3, 0xffffffffffffffff, 0x0) 23:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:00 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x0, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 23:34:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080), 0x1000000}, 0x20) [ 96.514336][ T4149] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 96.649227][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:01 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x0, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:01 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0), 0x0) 23:34:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8001}, 0x0) 23:34:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) 23:34:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x0, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) [ 97.296514][ T4183] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x5) 23:34:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) [ 97.471133][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 23:34:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:02 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080), 0x1000000}, 0x20) 23:34:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:02 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x0, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x0}}, @AF_MPLS={0x4}]}]}, 0x30}}, 0x0) [ 98.144250][ T4219] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 23:34:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r2) 23:34:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) [ 98.254800][ T22] audit: type=1400 audit(1594337642.679:10): avc: denied { create } for pid=4241 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 98.354164][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:03 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 23:34:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 23:34:03 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:34:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) [ 98.991811][ T4271] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) 23:34:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595, &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xb3\x01\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'], &(0x7f0000000080)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614]) 23:34:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 99.221891][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:04 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) 23:34:04 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 23:34:04 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:34:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2, 0xe, 0x0, &(0x7f0000000240)="6cff0cf66246fc4edf6011355b12", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:34:04 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 99.819965][ T4312] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:34:04 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x2, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) 23:34:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x0, @remote, 0x0, 0x0, 'rr\x00', 0x0, 0xfffffffd}}, 0x44) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 99.958278][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:05 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000001) 23:34:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000000)={0x5, 0x0, 0x6}, 0x0) 23:34:05 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, 0xffffffffffffffff, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x0) 23:34:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001bc0)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x84c, 0x2, [@TCA_TCINDEX_POLICE={0x848, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfff]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x20, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x8001}}}]}]}}]}, 0x87c}}, 0x0) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, 0xffffffffffffffff, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 100.677108][ T4361] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x0) 23:34:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x6a) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x6], r2}, 0x40) 23:34:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') [ 100.842221][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:05 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x0) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, 0xffffffffffffffff, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:05 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:34:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 23:34:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 23:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x2, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 101.520520][ T4411] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 101.673120][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:06 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:06 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/31, 0x1f}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x0, 0xfffffdec}, 0x2) shutdown(r4, 0x0) 23:34:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000080)=""/49, 0x31}], 0x5}, 0x0) shutdown(r3, 0x0) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:06 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/92, 0x5c}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 102.311968][ T4458] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.345610][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:06 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 102.400613][ T4484] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.419313][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 102.474774][ T4494] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.508400][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:07 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:07 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) 23:34:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/204, 0xcc}, {0x0}, {0x0}], 0x3}, 0x40002) shutdown(r3, 0x0) 23:34:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:07 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) fchmod(r1, 0x0) [ 103.142290][ T4517] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.175876][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) 23:34:07 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) 23:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) [ 103.255634][ T4538] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.284576][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.371788][ T4560] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.389365][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:08 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) 23:34:08 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/61, 0x3d}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) [ 103.962397][ T4577] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.993206][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000018c}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 23:34:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/92, 0x5c}], 0x1, &(0x7f0000000240)=""/16, 0x10}, 0x40000) shutdown(r2, 0x0) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000740)="85f2c1074afa6d9db203b30a3da684136c74508164fa799c0dc422e725d2f21f2a0b628edccbc00bd26bd704be0f8e45738787d65a2bf118b62af2cefd72ac9aa1301fb3707986d6f23772f2241b05d53c880dcdf3c97970a4b55846b3e879b83d4656e5ca80ee37a5ae4daa0fb6e602d16de8738e4741b422d6c147f88b062ce602863ae576337edea806e7fe2616d785e83d3fea5c45678ea150c1f6fff929eec978772c444192703e356fdc0aef3363bbe8d60e58bb1fa2aa0fba08eef7ba4fb7f1aa72d047c8c007ec541b6a124b80d2b1fa7dae850f49b3ca95bac8a5bd2f", 0xe1) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x2, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) [ 104.143443][ T4605] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.161616][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 104.225669][ T4615] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.255528][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 104.291776][ T4628] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.316683][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 104.352354][ T4635] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.378849][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.414113][ T4641] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.437997][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/204, 0xcc}, {0x0}, {0x0}], 0x3}, 0x40002) shutdown(r3, 0x0) [ 104.761372][ T4647] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/61, 0x3d}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/92, 0x5c}], 0x1, &(0x7f0000000240)=""/16, 0x10}, 0x40000) shutdown(r2, 0x0) 23:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/31, 0x1f}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x0, 0xfffffdec}, 0x2) shutdown(r4, 0x0) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 105.006936][ T4679] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 105.055775][ T4685] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 105.134911][ T4696] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 105.195961][ T4703] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 105.263248][ T4710] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:10 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 23:34:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x0, 0xfffffdec}, 0x2) shutdown(r4, 0x0) 23:34:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) read(r4, &(0x7f0000002c00)=""/4096, 0x1000) shutdown(r3, 0x0) 23:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x2) shutdown(r2, 0x0) 23:34:10 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:10 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:10 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000380)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 23:34:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/204, 0xcc}, {0x0}, {0x0}], 0x3}, 0x40002) shutdown(r3, 0x0) 23:34:11 executing program 1: 23:34:11 executing program 1: 23:34:11 executing program 1: 23:34:11 executing program 1: 23:34:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/38, 0x26}, {0x0}, {0x0}], 0x3}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/204, 0xcc}, {0x0}, {0x0}], 0x3}, 0x40002) shutdown(r3, 0x0) 23:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/61, 0x3d}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/128, 0x80}], 0x1}, 0x0) shutdown(r3, 0x0) 23:34:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 106.888846][ T4819] FAT-fs (loop0): bogus number of FAT sectors [ 106.895001][ T4819] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:11 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:11 executing program 4: 23:34:11 executing program 4: 23:34:11 executing program 4: 23:34:11 executing program 3: 23:34:11 executing program 4: 23:34:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:11 executing program 4: 23:34:11 executing program 3: 23:34:11 executing program 1: [ 107.492537][ T4846] FAT-fs (loop0): bogus number of FAT sectors [ 107.498683][ T4846] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:11 executing program 5: 23:34:11 executing program 4: 23:34:12 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:12 executing program 3: 23:34:12 executing program 1: 23:34:12 executing program 5: 23:34:12 executing program 4: 23:34:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:12 executing program 5: 23:34:12 executing program 1: 23:34:12 executing program 3: 23:34:12 executing program 4: 23:34:12 executing program 1: 23:34:12 executing program 5: [ 108.028037][ T4872] FAT-fs (loop0): bogus number of FAT sectors [ 108.034445][ T4872] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:13 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:13 executing program 1: 23:34:13 executing program 3: 23:34:13 executing program 5: 23:34:13 executing program 4: 23:34:13 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:13 executing program 3: 23:34:13 executing program 5: 23:34:13 executing program 4: 23:34:13 executing program 1: 23:34:13 executing program 5: 23:34:13 executing program 3: [ 108.859213][ T4896] FAT-fs (loop0): bogus number of FAT sectors [ 108.867867][ T4896] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:14 executing program 5: 23:34:14 executing program 4: 23:34:14 executing program 1: 23:34:14 executing program 3: 23:34:14 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:14 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:14 executing program 3: 23:34:14 executing program 4: 23:34:14 executing program 3: 23:34:14 executing program 5: 23:34:14 executing program 1: 23:34:14 executing program 4: 23:34:14 executing program 3: 23:34:14 executing program 5: [ 109.675902][ T4916] FAT-fs (loop0): bogus number of FAT sectors [ 109.694417][ T4916] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:14 executing program 3: 23:34:14 executing program 1: 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:14 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e23254") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:14 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:14 executing program 3: 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:14 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{}]}) 23:34:14 executing program 3: 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:15 executing program 3: [ 110.507232][ T4940] FAT-fs (loop0): bogus number of FAT sectors [ 110.520702][ T4940] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:15 executing program 5: 23:34:15 executing program 4: 23:34:15 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e23254") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:15 executing program 5: 23:34:15 executing program 3: 23:34:15 executing program 4: 23:34:15 executing program 1: 23:34:15 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:15 executing program 1: 23:34:15 executing program 3: 23:34:15 executing program 4: 23:34:15 executing program 5: 23:34:15 executing program 1: 23:34:15 executing program 4: [ 111.369438][ T4972] FAT-fs (loop0): bogus number of FAT sectors [ 111.380947][ T4972] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:16 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e23254") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:16 executing program 3: 23:34:16 executing program 5: 23:34:16 executing program 1: 23:34:16 executing program 4: 23:34:16 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:16 executing program 3: 23:34:16 executing program 4: 23:34:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0xfffffffffffffffc}, {&(0x7f0000000000)="6ec56ce80a984ef0102f1a", 0xb, 0x6}], 0x0, 0x0) 23:34:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 23:34:16 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0xe20200, 0x252a}) 23:34:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 112.185132][ T4997] FAT-fs (loop0): bogus number of FAT sectors [ 112.208468][ T4997] FAT-fs (loop0): Can't find a valid FAT filesystem [ 112.283520][ T5009] FAT-fs (loop1): invalid media value (0x00) [ 112.289578][ T5013] FAT-fs (loop4): bogus number of FAT sectors [ 112.296196][ T5009] FAT-fs (loop1): Can't find a valid FAT filesystem [ 112.303791][ T5013] FAT-fs (loop4): Can't find a valid FAT filesystem [ 112.350183][ T5009] FAT-fs (loop1): invalid media value (0x00) [ 112.356361][ T5009] FAT-fs (loop1): Can't find a valid FAT filesystem 23:34:17 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:17 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:17 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:17 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = socket(0x0, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:34:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) 23:34:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:17 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:17 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 113.005006][ T5032] FAT-fs (loop0): bogus number of FAT sectors [ 113.011177][ T5032] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:18 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:18 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) dup3(0xffffffffffffffff, r2, 0x0) 23:34:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:18 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:18 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) dup3(0xffffffffffffffff, r2, 0x0) 23:34:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:18 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:18 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:19 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:19 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:19 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)) 23:34:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:19 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)) 23:34:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:19 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:19 executing program 4 (fault-call:11 fault-nth:0): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:19 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)) 23:34:19 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:19 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) [ 115.452597][ T5137] FAULT_INJECTION: forcing a failure. [ 115.452597][ T5137] name failslab, interval 1, probability 0, space 0, times 1 [ 115.467933][ T5137] CPU: 1 PID: 5137 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 115.477996][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.488037][ T5137] Call Trace: [ 115.491312][ T5137] dump_stack+0x14a/0x1ce [ 115.495610][ T5137] ? devkmsg_release+0x11c/0x11c [ 115.500514][ T5137] ? show_regs_print_info+0x12/0x12 [ 115.505689][ T5137] ? kstrtouint_from_user+0x22d/0x2b0 [ 115.511027][ T5137] should_fail+0x6fb/0x860 [ 115.515411][ T5137] ? setup_fault_attr+0x3d0/0x3d0 [ 115.520406][ T5137] ? kernfs_fop_write+0x139/0x400 [ 115.525399][ T5137] should_failslab+0x5/0x20 [ 115.529879][ T5137] __kmalloc+0x5f/0x2d0 [ 115.534009][ T5137] kernfs_fop_write+0x139/0x400 [ 115.538855][ T5137] ? kernfs_fop_read+0x450/0x450 [ 115.543758][ T5137] __vfs_write+0xfa/0x720 [ 115.548054][ T5137] ? __rcu_read_lock+0x50/0x50 [ 115.552784][ T5137] ? __kernel_write+0x340/0x340 [ 115.557632][ T5137] ? __fget+0x37c/0x3c0 [ 115.561766][ T5137] ? avc_policy_seqno+0x17/0x70 [ 115.566679][ T5137] ? selinux_file_permission+0x2d0/0x520 [ 115.572284][ T5137] ? security_file_permission+0x128/0x300 [ 115.577970][ T5137] vfs_write+0x217/0x4f0 [ 115.582187][ T5137] ksys_write+0x18c/0x2c0 [ 115.586488][ T5137] ? file_open_root+0x450/0x450 [ 115.591303][ T5137] ? __ia32_sys_read+0x80/0x80 [ 115.596030][ T5137] ? fput_many+0x42/0x1a0 [ 115.600326][ T5137] do_syscall_64+0xcb/0x150 [ 115.604799][ T5137] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 115.611266][ T5137] RIP: 0033:0x45cba9 [ 115.615126][ T5137] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 115.634697][ T5137] RSP: 002b:00007f5e435ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 115.643072][ T5137] RAX: ffffffffffffffda RBX: 000000000050ee40 RCX: 000000000045cba9 23:34:20 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:20 executing program 4 (fault-call:11 fault-nth:1): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:20 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) [ 115.651119][ T5137] RDX: 0000000000000012 RSI: 0000000020000140 RDI: 0000000000000009 [ 115.659069][ T5137] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 115.667029][ T5137] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 115.674969][ T5137] R13: 0000000000000d4f R14: 00000000004cfaf3 R15: 00007f5e435ec6d4 23:34:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:20 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:20 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:20 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:20 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) 23:34:20 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:20 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:20 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:20 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) 23:34:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x20000152) 23:34:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:20 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:21 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:21 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x7ffff000) 23:34:21 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:21 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) 23:34:21 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:21 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:21 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:21 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x10, "6952b6"}, 0x5, 0x2) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:21 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:21 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:22 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:22 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:22 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:22 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000040)) r6 = fcntl$dupfd(r3, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:22 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:22 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:22 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:22 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:22 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:22 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0xc) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x303800, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:22 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:22 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:23 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:23 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:23 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xde, 0xb7, 0x6c, 0x3, 0x3, 0x6, 0x40, 0x21e, 0x38, 0x175, 0x2, 0x5, 0x20, 0x2, 0x2, 0x7fff}, [{0x7, 0x4, 0xad, 0x9, 0x1d033c96, 0x8, 0x198, 0x2}, {0x3, 0x0, 0x7f, 0x3, 0xfffff635, 0x8, 0x0, 0xfffffffd}], "2c8393ea1c92d838a7161fea3c8f244469957d9df8d0afb639c4a61127870bbb0b2486fdc9fba92073fe91da178df94699580467a242851fe517e11adb8277ee83a1272b19daf9f4c93ebe05be5b9bcfee6c735374d6bba3f5c14eba680f040445c569ce343ac7c0c0e75c8a7b5ecb0c32bc59f4cfbf5ecacc4ca7", [[], []]}, 0x2f3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r3, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:23 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:23 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:23 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x9, 0x101}]}, 0xc, 0x2) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r8, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x43c, r9, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x15c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7d195d2933ce2773ac9e33400ce17a2aa244af1f125157f35e"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3801e8785e2df0bb6d70055c5a620480b056498431"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "daf69bb751982c313a3ce0e86fb6db8ea87de17c06"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "76500277b021e8d693c33c2dda32a2e4f5c4dee86ba54c2c90f45581d7dba5fe6574d24fe8f129ce4803e0cb69f864a69e4589"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "408e86f21fdfcccb22f4bab86a28738c0d6379360af5c839a0a6"}}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @private=0xa010101}, 0x80000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}}}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x76}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4d3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x35}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x374c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb3, 0x3, "255f5bd5de51615cb3bf95910d9ad2a8c52a3bc76d1b8409811eed0294da85508c47d25af1f8a26a5b71603ef1a79db193ad0aef20e4c696da2a609c2194e1d7968840fec3a5e5f2c3cae11aaf3c4aa7fed24d2599f8914bf8baaa12c7ce3ed3b7f58e3ed04328e56cf6744c61c9921b1cefe53b2655387ee74618cd63f5bafc7c1a828a94ef621df72b267e81cab247567e09f3181bdf77e72179a9d44750f0d6ca24e1267c981eae9cdb8f903bbd"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff200c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}]}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x4805}, 0x24000024) [ 118.814655][ T5281] FAT-fs (loop0): bread failed, FSINFO block (sector = 1) 23:34:23 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:24 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r6, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002c80)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x5, &(0x7f0000000040)='syz0\x00', r7}, 0x30) ptrace$peeksig(0x4209, r8, &(0x7f00000001c0)={0xff, 0x1, 0x4}, &(0x7f0000000380)=[{}, {}, {}, {}]) sendfile(r5, r2, 0x0, 0x9bd) r9 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) 23:34:24 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:24 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:24 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x100040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) [ 119.638073][ T5320] FAT-fs (loop0): bread failed, FSINFO block (sector = 1) 23:34:24 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369c") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 120.488712][ T5359] FAT-fs (loop0): bread failed, FSINFO block (sector = 1) 23:34:25 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:25 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369c") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) 23:34:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:25 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:25 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r7, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r6, r3, 0x0, 0x9bd) r8 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:25 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:25 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:25 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:25 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) getgid() r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r4, &(0x7f0000000380)) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r8, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffe}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:34:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) [ 121.302164][ T5395] FAT-fs (loop0): bogus number of reserved sectors [ 121.313568][ T5395] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:26 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369c") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 23:34:26 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x4) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3d) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) fcntl$setown(r7, 0x8, r8) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:26 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 122.143821][ T5437] FAT-fs (loop0): bogus number of reserved sectors [ 122.168340][ T5437] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:27 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)) 23:34:27 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x602e01, 0x40) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x3, 0x2}, {0x80, 0x800}]}, 0x14, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x4c, r8, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xf1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0xa1, 0x7, 0xff]}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x4008080) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x80000) fcntl$setflags(r2, 0x2, 0x1) 23:34:27 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:27 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:27 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:27 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x44b5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008000}, 0x8800) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:27 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 122.939580][ T5470] FAT-fs (loop0): bogus number of reserved sectors [ 122.952281][ T5470] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:28 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:28 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:28 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:28 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000020201010000000000000000010000060e0006007369702d3a0800000000006e3b000062000000010800084000000001"], 0x34}, 0x1, 0x0, 0x0, 0xdf0f47eeeaf37556}, 0x20008802) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000280)='ns/cgroup\x00') r5 = fcntl$dupfd(r3, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:28 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:28 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 23:34:28 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:28 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x91a04b, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x969e}}, {@mode={'mode', 0x3d, 0x80000000}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_measure='dont_measure'}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x28) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) prctl$PR_SET_TSC(0x1a, 0x2) [ 123.765031][ T5512] FAT-fs (loop0): bogus number of reserved sectors [ 123.776813][ T5512] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:28 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r7, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r6, r3, 0x0, 0x9bd) r8 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:29 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:29 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r7, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r6, r3, 0x0, 0x9bd) r8 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:29 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:29 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000240)={0xe, {0x7, 0x40, 0x7, 0x8f, "cf9a107f8a902a4184736f93776088b46e50568056d3505e4ca1d30ce8e54eb5801bfb14fa5435dd55203f3b24ba5a1e9a1355fad3319505128788a6f89c34fa8d16d27565c100200f866edb2aa4f61e700d55fcb54f23010a360835527f8d2592f987870178bd56cd15338c97e768ac9d286bff1179a74d0695bbb5f96c95f5da87a01a29e37761df4e50a0438321"}}, 0x9b) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x6edc1f81e238562, r3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) socketpair(0x3, 0x1aa7788c8174f0f1, 0x6, &(0x7f0000000180)) 23:34:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r7, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r6, r3, 0x0, 0x9bd) r8 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:29 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r4, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r6, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r5, r3, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 124.615185][ T5549] FAT-fs (loop0): bogus number of reserved sectors [ 124.651219][ T5549] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:29 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r4, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r6, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r5, r3, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:29 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:29 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r4, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r6, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) sendfile(r5, r3, 0x0, 0x9bd) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x2, 0x0) [ 125.444815][ T5590] FAT-fs (loop0): bogus number of reserved sectors [ 125.458336][ T5590] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r6, 0x400, 0x8, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x280048c4}, 0x8000) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') r6 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:30 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:30 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$cgroup_procs(r1, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:30 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) vmsplice(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f00000002c0)="c74540e43582c76ac28bc4a839b12cad76645b0971c9a67ddf37dc363e34707c243942e5a678354f494899fe4727f92a7eef9b011ec914cfb9fc6833c5783b2b903081ba44f989aa22bad4fb5137f9b58ba02362487682341c30", 0x5a}, {&(0x7f0000000380)="cdb7447467b3277d0e7e44ae82e243b26828751312921139936be1b790c47bc0d29cfc082c206f13d3da5124bd880343d4864ae69aa48e2a6eb359ac2cef40d96015019d869c712ded16b482b51c3f56a6ffe837e5215aaff8e6e6cc54fcfc0adb1d384b1674189805d87593c49fd00de2ced8f0be2f0ac2d2a5dc6ad3b55566403007c938630d93ca52fb2fec267d8e8c8dd1cf71c4308b0fc121d5fad9c17f2c1fdf3af514e4a8e70930b37c110ee6", 0xb0}, {&(0x7f0000000800)="08707aad7c70d45b187f11ba93b39c6a34e6d2029608d31131c680f7f7a4794715a33de233bcf27768fb959465f93c33d90390466a9485495d6698e0c7528b2155c4fafb2e7299d1e52a9ed320a70b3d515bf114eb71f2c13dfe11daa7030a508f0f3f26f8e88f4c4354fdbdfaa9e3819e574ab6f4e399c2da684184aafb886222aa8a87dc31f861bcdbf7dc8903a0f316d79b3b78b3b7538fd9e10df58fdc9807f87c46d374a2614649fca4cfaa499b4e9d59f6f0cfdbadd95235ee42b3c4c331e74585f3b824bc6df077ec9ca5f177643e", 0xd2}, {&(0x7f0000000900)="474a83a29cb6db5faa77fbd08b48d3ef1e6e712ac5922893d18a4ae37592226780ebc1ba380b2e3e702459db848b034cd095fe4dedb2670b98217ddfc906b2108ffdaed987781a39274993ede9f2e61f18db3477529da951b0c29e5b83acf866c84acaf62921372275f8e6915a6382a1a88609da68dabbe2bcad536696a82f7ef5dc5c5da9d3d7854c", 0x89}, {&(0x7f00000009c0)="ac6463dd91efd1f91a35500e18802f89d2f4e59e2e38d995dd5245e5f3d462703959697f08b252be439b07fde5271892a465cf8165db1b1b90d7491382b82c933939e4b1fbe8d4838ce991dbadd450ffba1ffa5552b950e4298caf0df71f5cade0af93895bb1923d9ecdf5c0deafcdef52575959cd09497af6f3bac123efd81109cc02653da1f7af92dd903b74ab15816cfc76c005d2f1274705e8ce92b9c12f05d0", 0xa2}, {&(0x7f0000000440)="66b715b63415095ca86f70509d2409254528c2edbec049da71113b0ed3c985b56b68828edcde5a692e13cb50f785b171130b209dcf2b35df8192101fb3380727ea20c5d0eba163425532dba53e", 0x4d}, {&(0x7f0000000a80)="d93a85eb76c0d0d98eb5c4e14325a05351f5db6f63668b21b7886874aefb6bb1a2209779122df5885f95d2c6b427a190a6a1d42b71b83e2127ad65017fc4fd055210b85723625a88067ddd8ca093411a36c146ba63f7f01fc00a87854e2555a3bd26d394669195e5fd64603fe118e3e59efca5e2e78758f178bdb4f897a377231e8bfa7f2378f14941d1787ad9338a512fc52472d27cbe621605afad4545b61d9030d0909fd320170cb3", 0xaa}], 0x7, 0x1) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002bbd7000fddbdf2501000000080008000100000008000700", @ANYRES32, @ANYBLOB="08000400e000000208000900030000000800080002000000080009000000000008000100", @ANYRES32=r8, @ANYBLOB="08000500e2fb14aa08000400e0000002"], 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x40400c1) r9 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="00022abd7000"/22], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x68, r9, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xebb}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x8054) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r9, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12b}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x24008001) 23:34:30 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:30 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:30 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:30 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 126.265929][ T5635] FAT-fs (loop0): bogus number of reserved sectors [ 126.273173][ T5635] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:30 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000180)={'veth1_to_bond\x00', 0x2}) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000001c0)=0x4) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b49, 0x0) 23:34:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:31 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:31 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:31 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r2, &(0x7f0000000180), &(0x7f0000000040)=0x6e) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x81fc, 0x0, 0x4, 0x8, 0x0, "254c18aabab43bfbbb77fc52500ccb0f3440ac6c0cfa1edf744e888f7e918802d4865ca9545fb43264f96bdc25d6444eb3c10d4da745a1076f30fe9dd3f65377", "819ce84343f1d190e871026d56d1a8e112123f7a938bab6a11b7d58d79b47a52cdd80f1e9ae3abd2241a6cf0d0c96cc739400d8eebab2b6748534b9f036dc5b1", "fd98919a2fc3d10bb194a2472bab006f76d4720e3edf8a85a61997fd21f77bea", [0xd40, 0x80000000]}) 23:34:31 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x541b, 0x0) 23:34:31 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:31 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:31 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5421, 0x0) 23:34:31 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:31 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x900, 0x8) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:31 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:31 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:31 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) [ 127.105756][ T5679] FAT-fs (loop0): bogus number of reserved sectors [ 127.126515][ T5679] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:32 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:32 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5450, 0x0) 23:34:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:32 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:32 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:32 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5451, 0x0) 23:34:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:32 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) r6 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r7 = fcntl$dupfd(r6, 0x0, r0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r8, r5, 0x0, 0x9bd) r9 = openat$cgroup_procs(r7, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) 23:34:32 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5452, 0x0) 23:34:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 127.930583][ T5718] FAT-fs (loop0): bogus number of reserved sectors [ 127.954091][ T5718] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:33 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:33 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5460, 0x0) 23:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000240)=""/217, &(0x7f0000000180)=0xd9) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r3, 0x0, 0x9bd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2001c1, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:33 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40046201, 0x0) 23:34:33 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x2}, 0x16, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x1015, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="4194f0db7d82eead89f227f08505ac9ab8e2696ed4ff2345a65f1227ffb19f75842105119fd3e65a095aa38c104948e25dfc266a97d414cf3a129c17a7aab7e6ebbdc5637c33376b45d826620baed7f639fecfa142bf0409a9ee8fedcd162fec1900919b03ed34cb9491798ce9257914bddd9a279acd2a82f1152123093fb26d2c412b6a3064a4b35c725571aec9d435166759c4f0c4060f3045c0579eed750dde22ada6042bfb5528b3e898f554387613c4ce5dad4b07d32916176bbc21b6046fcdf4c5cb781c21c27fc91fe6c6bd3b8c6dab360b9d50", 0xd7, 0x40, &(0x7f0000000300)={0xa, 0x4e24, 0x7, @local, 0x3f}, 0x1c) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9c1) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xe2a52173c03ba1cb}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x3f2, 0x400, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000801}, 0x8000) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40049409, 0x0) [ 128.719505][ T5752] FAT-fs (loop0): bogus number of reserved sectors [ 128.744292][ T5752] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:33 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:33 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, 0x0) 23:34:33 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086602, 0x0) 23:34:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40087602, 0x0) 23:34:34 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) [ 129.545149][ T5789] FAT-fs (loop0): bogus number of reserved sectors [ 129.564795][ T5789] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:34 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:34 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x3f, 0x10021, 0x0, 0xffffffffffffffbf) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="df458b4da113e0b7d3787357fd59ae5f674e3439b748305c02032366d6ae76ba9b8fb204cd4c5ed661f792ac52fd23d65f80b93c682b370ac40e173534dff604e2262c447820f07eab9ab91e09b1ef616032bed63741d3a3e50e5196e70af8eae26bc9ebcd167212936e4f2631232afc81a6cbcfe768019f177b6ccd058f7ea6c347b51af0e5d26ad46387f5ae3ffdd6414eb2436c160a936bf3507cf7509237", 0xa0, 0x41, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x12, r0, &(0x7f0000000380)="883dc3056bd73fc7e12d3e3b34e193ad5e36815bef4b3f695867b78dac9884ee34a5bbc8b731effc4038ba7479ac9a18caa129843290ee2b610525059c94c7edc49eda550e588e9363e967ea1bb9f597bf8e3f7dafae8b1c2eb957d35ebd07efe65954c3d0ca55e9acacc29d9c62e7b02736e42bd9ca1a299514d09a08c16b7068cfcc5ef2465e89df983c3ab14548797c4d290d39dc68a26d0d326cd453c62627dad628d936345910ecae042193837f0b8ffaec954c21f392be8f509aeefd3de3b1b496d3f35b5a5c8b587bb6f5181351dcee27488bc0998712f74d7acec68664be20643bd78f", 0xfffffffffffffed8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000480)="6265b9fc103bb4459b4f9cbfe596929662c9772b02385f02975a3d4849781ca395d6bf15c8160eab58f67e9a5b464fb6a8419bfa7c5e359bde0c2d5ff3d7ad847833d829f20e57dc178ba7dac9e28d66811f0f2a89f71b68daf181f08b43f71a7386b11c3db9e6e22e533be0a607f205e10c21412ba6baebbc26c4c37ba89192e70315ac66", 0x85, 0x800000000000101}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000540)="a86127091839b8efdb71f48823b33d18080d98280b71ed2e580a70b4d58bb673cd0b45344dcf87531e8de163ca7b01e6bde0931814127911e93e151b69931548696659f4061c8ace43bc26eb011b1a0d11984557248aad9eef36d42f505d8b54ad6fb2b23b088442a2cd70781405bdcefe0a0828c40873ce4faad68f6e047d07c77ebaa1129a234d6c940ac1999c1f96fb5073f1ebd9eb956d7c8ba0fa665bca88fa8918faa11c75ac75941f449af960768f6464843dc275d8ae85950ff1d4020153fde766", 0xc5, 0x5, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x267a, 0xffffffffffffffff, &(0x7f0000000680)="3dca638f51aec8c5156658ce1e97f600a5e15d69d7acd55806228b1e8b660ffe9f68d8f6ca78354db525d14c973a777a30b59e91b07c6d2a3bd626ed29a3a58d9e3a636fbae875e6bd75", 0x4a, 0x34, 0x0, 0x6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x59a, 0xffffffffffffffff, &(0x7f0000000740)="3b0bd16ee13dfa6f34b3c456f8d3a5e1f3174517fdfb104d47a033d5c5e646c588c02351141fa7fe9ac272337de04d7227d56cb1b9d56140e64da647742d0a36470d755c6268bef6de0d", 0x4a, 0xfff, 0x0, 0x3}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f0000000840)="9f51a3afa95b7529e6693d35ff8583c3c4bd15bb2abb40186fca797b29b5efe7c823b454d24eadf7ef16560708180c778a11db0d9317026517a466ca86e264887b92ea43f7b38a84565bcca1079d30a8479e957d21f01e305d756ee9c26b5f6680619b7766bb6a0c42c7fb50501fae40a93ba311a31294bce6aa566f5be533", 0x7f, 0x79563dcd, 0x0, 0x0, r2}]) r3 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000800)={0x2, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r3, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:34 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4020940d, 0x0) 23:34:34 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) 23:34:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) 23:34:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x80086601, 0x0) 23:34:34 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x40) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:34 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:34 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 23:34:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) [ 130.394861][ T5833] FAT-fs (loop0): bogus number of reserved sectors [ 130.421183][ T5833] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:35 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:35 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x80087601, 0x0) 23:34:35 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) 23:34:35 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:35 executing program 4: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:35 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0045878, 0x0) 23:34:35 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) [ 131.175526][ T5866] FAT-fs (loop0): bogus number of reserved sectors [ 131.192860][ T5866] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:35 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0045878, 0x0) 23:34:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='logfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:36 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:36 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:36 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) 23:34:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0189436, 0x0) 23:34:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000040)) r5 = fcntl$dupfd(r3, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:36 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:36 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 23:34:36 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) umount2(&(0x7f0000000080)='./file0\x00', 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:34:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc020660b, 0x0) 23:34:36 executing program 4: mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x2}, 0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x30e1068, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) dup(r1) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r3, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:36 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f00000001c0)={0x329a2369, {{0xa, 0x4e21, 0x9, @local, 0x8}}}, 0x88) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8935, &(0x7f0000000000)={'caif0\x00', @ifru_mtu=0x7f}) getsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 132.038191][ T5915] FAT-fs (loop0): bogus number of reserved sectors [ 132.052711][ T5915] FAT-fs (loop0): Can't find a valid FAT filesystem [ 132.096098][ T5934] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5934 comm=syz-executor.5 23:34:37 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:37 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @private0, 0x6}, 0x1c) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:37 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46800) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:37 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:37 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) socket$inet_udplite(0x2, 0x2, 0x88) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:37 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x50) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe9e1}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0004}, 0x4) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:37 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r2, 0x0, 0x9bd) umount2(&(0x7f0000000080)='./file0\x00', 0xb) [ 132.825908][ T5948] FAT-fs (loop0): bogus number of reserved sectors [ 132.834130][ T5948] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) chroot(&(0x7f0000000040)='./file0\x00') r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:37 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="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"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x14c, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xba0b}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1dbd9ccd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}]}, 0x14c}}, 0x8000) r4 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10802, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:38 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:38 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x94db, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:38 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0xac640, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, r2, 0x0, 0x9bd) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 23:34:38 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) [ 133.647778][ T5991] FAT-fs (loop0): invalid media value (0x00) [ 133.679062][ T5991] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={0x0, @qipcrtr={0x2a, 0x4, 0x7fff}, @l2={0x1f, 0x1a28, @fixed={[], 0x10}, 0x3f, 0x2}, @can, 0x7fff, 0x0, 0x0, 0x0, 0x15, &(0x7f0000000400)='veth0_to_team\x00', 0x100000001, 0x8000}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="6e2c78696e6f3d6f6e2c696e6465783d6f66662c72656469726763745f6479723d2e2f66696c65302c696e6465783d6f66662c78696e6f3d6175746f2c6d657461636f1bb2b2c0272740d8536b3d4d41595f455845432c657569643c00"/104, @ANYRESDEC=r1, @ANYBLOB="2c6c6d6e745f686173682c7375626a5f757365723d73797a30002c6d65617375726552646f6e745f686173d1223754f7689c0673666c6f6f723d2f6465762f6877726e67002c00"]) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2200, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:38 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0xffffffffffffffc1, 0x10000) ioctl$HIDIOCSUSAGE(r2, 0x4018480c, &(0x7f0000000040)={0x1, 0xffffffff, 0x2, 0xffffffff, 0x1, 0x2}) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) 23:34:38 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:38 executing program 5: prctl$PR_SET_FPEMU(0xa, 0x1) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:38 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) [ 134.471896][ T6034] FAT-fs (loop0): invalid media value (0x00) [ 134.478503][ T6034] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:38 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:34:39 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r7, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000448c93fc8fccbdf25100000000800090080000100087e2d8d1f006000fa8c6cf4d522f744e1adc979974bd30e85de81f1b2e57a54e2fe7e9f1b328a17efa8300247db3829fad33f2a2bf5927f76e3e07d3099e5784db2d775db073ab0d76daad839cfa92fff70129598cd1f7558ac4ced78327976a9470acd448dea1dedd7d7f03f000000000090a80000a720d1fad4c2d61963f804a9fbc7926480bb3ac0988a9d7b97b6ca621a34"], 0x24}, 0x1, 0x0, 0x0, 0x20004800}, 0x4008801) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) 23:34:39 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:39 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:39 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:39 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000005c0)="8485737b80519a9828a211bf1144b5f40211a7810fac8c450a1aec9ef3e17deab7f6a5675489e03ff48c9c458699e7aab7fc88cb9165ae16b527c3e356836db9f63a9f1d026f9ef2ca158cbb005f830252c6cf02b4c018f2bd4d118c546697c4f99f1c3e76cc11633318404f1ee185124cc1f47cdc82e96df1e532b29febd3958fcc16b514a60721c13b5a4816b09e1d05a958c31b7017258d51a1b06547e6845d2214", 0xa3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(r6, &(0x7f0000000580)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="46095800516ddad144adac27fe1b0da5c1a19d94dc7aa841f435c4d501fca22dc45e8c8f3b072aaa1dbde11cca0e647b2610804970a9d35206589e4f3f03fad564502b144301c7ceeed7ce879e7a2c922d99644b1a860a497b2f231710b9b580e794ecf0b32b55cdf90a5ab9eafce216058b6942e98305c9a2c3ac56d52a1ec8100a3f5009e1ddffca09856580dbb9c67c84f6103cc881dde80142423e8fd6115ce2767d38ac5250218458deb9", 0xad}, {&(0x7f00000001c0)="8c3ed675d9f8075d4b1763c0520515b50c65917cb6b79ad08152a804d99d25a16fffa85c6a4ad65767221805d7ab2a0182b3f6932e741c2382422c9dc586dae86f57f9b8ee2b7be656567fb07ac0722e8fb3700bb9fa825cbea75ca65bccae6b4c", 0x61}, {&(0x7f0000000240)="76bc1e5f33740b3d39e9d803d12f5fd39accbb84ebc9f18b55923b808f8e136fd0c7a705ab73efaede6ffba063b137dbb195965aa541c3706e3a05", 0x3b}, {&(0x7f0000000280)="c661d0347271c5325aabda660960f944540c3468f482605664e6d0eb395709fcc7ac1d6086f2430609eec80cdb0476295e953b1cae6ba6828838afc26e980670baeaf58f379559cc5bcde074bd519230d362ef1755b6eb93c97865e7dcc1d2ffd0a22a3de9c689dc", 0x68}, {&(0x7f0000000300)="79151112298eb40b9d304382512fddae5183cad76579734c757381b1d86576e01dea39d03c4ac69b4080", 0x2a}, {&(0x7f0000000340)="72e609395d28c0be7055c79238eab5da508e9bf22fde", 0x16}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="a8011ae3596e0db80994ed54bb1d805ed670119c726182b43fd70438359f8f3ba64af5d0d43b9fa18de19690c06aad83a57e81432eeb134c6314dd73", 0x3c}], 0x8, &(0x7f0000000540), 0x0, 0x24000000}, 0x4004044) 23:34:39 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:39 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 135.274623][ T6072] FAT-fs (loop0): invalid media value (0x00) [ 135.293303][ T6072] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:39 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:39 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:40 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xfffffffffffffffe, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:40 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) getresgid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) fchownat(r0, &(0x7f0000000180)='./file0/file0\x00', r2, r3, 0x1000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f0000000040)) r8 = fcntl$dupfd(r7, 0x0, r4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r9, r6, 0x0, 0x9bd) r10 = openat$cgroup_procs(r8, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000140), 0x12) 23:34:40 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCEXCL(r3, 0x540c) r4 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:34:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 136.143615][ T6110] FAT-fs (loop0): invalid media value (0x00) [ 136.152836][ T6110] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:40 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10a40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:41 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xc8940, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x7ff, 0x8}}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0xfffffffffffffff8) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x3c, r3, 0x910, 0x70bd2b, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}}, 0x404c891) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x54, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0xea7}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0xc00}, 0x20004804) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r9, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x1ac, r9, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5234}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x19}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1d, 0x3, "a3fb5668ac6077d3d6bc5b24f20846c4b987fdef092dba386a"}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4088015}, 0x4840) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:41 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f0000000000)={0x68, "a669a2b69152e6c28e79e62a7c509da88aab446dfafe7a68834533f970e85e48195e25fcebc626b0ba3ace73ea46601554fd41f21ec06a8773c0b31eaba55baf8225155d4f78267d772524d74bec4dae0b4356a73b0cccfab143ab1554327f46bac51fa0e04f88ab"}) 23:34:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:41 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x5c72c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x31a075ecfc390728, 0x0, r2}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) r5 = socket$inet6(0x10, 0x6, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xa205, 0x10000) recvfrom$inet6(r6, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) sendto$inet6(r5, &(0x7f0000000040)="b01833d64c2f", 0x6, 0x0, 0x0, 0x0) lseek(r5, 0x5, 0x4) [ 137.003279][ T6150] FAT-fs (loop0): invalid media value (0x00) [ 137.013750][ T6150] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:42 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a4") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r4, &(0x7f0000000180)=""/74, 0x4a, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:42 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000000)) 23:34:42 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:42 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, {0x1, @dev={[], 0x20}}, 0x16, {0x2, 0x4e24, @rand_addr=0x64010102}, 'macvtap0\x00'}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="40457d799d76292d989f", @ANYRES16=r2, @ANYRES16, @ANYBLOB="f1821d0da4fa8ef5a12ce9ccea11b3f8907c8ed348dfa3c2e65ff5829807000000000000005cae515bd89b263d8bd487ea40da2ffded24f3d2f37550a13385f2535b8ed876ee8fcdc1087a6343016f7011f39f83c6ea9c84d6ac977516be02cd22b4af77834857ceaa4ebbe75dfe8e146b1ce38b4a0dd0b2d1029afb45f2a7bf0ebcb7f0e33cc09ad7b9e62bfc3c02a91b0b1ab7280b6e5a62cae9eb8a8fa53cdd514a8419592e837328cf437aa65543f16508f8cce31940f47c416ef6a721ba0415ff91e448eeb02ef1b787c4302b88e90bcf5e1dfb424165d144954712860e7739", @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC=r0], 0x574}, 0x1, 0x0, 0x0, 0x22000151}, 0x20000844) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x80880, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r9, r6, 0x0, 0x9bd) r10 = openat$cgroup_procs(r8, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000140), 0x12) 23:34:42 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) openat$rfkill(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/rfkill\x00', 0x2, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000002340)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x80, @private2, 0x7fffffff}, 0x80, &(0x7f0000002280)=[{&(0x7f0000000080)="d0f748f19f101e3d78e16024c7409cd8478e915a35f90c9ba2bb5b2b09264e76d5a1c5c298b2cf85cdea29b4518dd19942b5d4254669376686c1e5d5e4f24326310fe5084d1331ec0e4e34ffda27178b30fb677631a38cfda79a015b5a99a2fa17b938c2ac3950b9b0a5f6a57f48", 0x6e}, {&(0x7f00000001c0)="acd32712518062b629596bfc8d1c8c4de77c986f972a12a69c81f8caf8b6e32367a32b8dbedf2fe7f575684fb72487cd7ae2ced9e9cce993b907641bf182c5d26c51d095b5b8fcf7f9d3072f4bc30e29a076d9d475c5367cdb9fc8514dbc40a8157c59533047ed921970c77972af", 0x6e}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="26cc3054973b333ba98cd9254fcf389d262b35292f0314291d19965cc3e28dd5751ca533", 0x24}, {&(0x7f0000001240)="66431f2d0a381a23842af8c036626910a2df3259694f42980c4693dae1c7f963d1dd52decbb551b4db5bc263b8b94ebac7fb23", 0x33}, {&(0x7f0000001280)="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", 0x1000}], 0x6, &(0x7f0000002300)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x30}, 0x20004800) r3 = dup(r1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000002380)) listen(r4, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) [ 137.841979][ T6189] FAT-fs (loop0): invalid media value (0x00) [ 137.853519][ T6189] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:43 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a4") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:43 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendfile(r5, r1, 0x0, 0x9bd) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:43 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:43 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x80001, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf1, 0x81) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="700000000201010c0000011c000e800c00028005000100210000002c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000bb08000840000000081800048014000380080002400000002005000100ff00"/112], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000800)=""/4096) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:43 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) [ 138.717977][ T6223] FAT-fs (loop0): invalid media value (0x00) [ 138.733557][ T6223] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:43 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) write(r5, &(0x7f0000000240)="0784c054f649c43ebefa068f985b72b4ad0aa99762cc4a702801c45674729c4f5bc2120567e8dc7e829c8dd1011430cfe3d7b5047516891be2a88214ade83ae9cf63d4a0ab98f05c507dec56047f72071fb42d0b739233651232588aa4e970eba7aa5199b382c23172096c938a6c916864c90a03d32f3d3e29b08ab109f076d2778f44cbc50aeb286f1b17a857e8db73cfdafa5113d1bcb27823eee520e4c4e693bfe855732598a13275a686a726e24fefc03779b9ddc0626eb00a2034f73d0aaa834463bcb111f8f6e46af87c8b24d7d5273855cf2b2c", 0xd7) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000180)=0xc) 23:34:43 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:43 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a4") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) recvfrom$inet6(r4, &(0x7f00000001c0)=""/42, 0x2a, 0x40000041, &(0x7f0000000240)={0xa, 0x4e24, 0xffffffff, @mcast1, 0x6}, 0x1c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$cgroup_int(r9, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) 23:34:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="00022abd7000"/22], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x68, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xebb}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x8054) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x11) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc68}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r9}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x401f}]}, 0x64}}, 0x4000000) r10 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) 23:34:43 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:43 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGCOLLECTIONINDEX(r4, 0x40184810, &(0x7f0000000000)={0x3, 0x200, 0x1, 0x63, 0x3, 0x40}) [ 139.531943][ T6266] FAT-fs (loop0): invalid media value (0x00) [ 139.538011][ T6266] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:44 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x10) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xec9759d7ae5eee22, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84000, 0x104) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200001000000040) r9 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0xa080) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r9, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r10, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x8800) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r10, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000080) 23:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) setsockopt$inet_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000080)="2f052aa42068d91ec88e32603812f27c753bb33b2c23eea5b0013f537098b20445e5271a8834944c65597b8f102e43c18ebd4a4da5d738296b9bee84e20e81f63ed05187f68b8e2d05a759ce122ec0f19e7176d36c109da84e749a300c88b5a26055365b0f05f37ecaa985320d03789a5897c4ed7a7096a5f4f4215adaace9e1dc5faa5749d5b52a2e5495941758349ae8", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f0000000040)={0x2, 0x1, 0x7, 0x0, 0x1, 0x5}) r5 = dup(r2) bind$tipc(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2e) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000000)={0x2, 0x7f, 0x78}) r6 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, 0x0) [ 140.377531][ T6303] FAT-fs (loop0): invalid media value (0x00) [ 140.389082][ T6303] FAT-fs (loop0): Can't find a valid FAT filesystem 23:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl(r3, 0x1, &(0x7f0000000440)="92803736fb4332fcf6094978f740590c91c2d90a76895a8cfcc0f6ca9e109e756a4d9040a619668846ef40c8d4ff99831cd1232b8dd8d171ffd8d07abe297a188f07959a1d28986876c62f3c56e187b84df53b446e112d0d48279cf4d768e41c5e3d95b9a9e8664d3a5a73d266fb992581954eaf6d1e9adac744373a5a683beb6ddf82a6e8f54f4410a3e388275749bd5a6eade2b2eaa77da3eefee99cb1830a5f86bf5317857270dda465787afc42f1171e389cf39fd3ca4fcd614c0d9f29e352f401418c5e137b82873e") ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x11, 0x800000003, 0x2) bind(r7, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_CREATE(r8, &(0x7f0000000300)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000240)=""/184, 0xb8, 0xff, 0xb7c, 0x80, 0x81, 0x9}}, 0x120) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r5, &(0x7f0000000000)="a537723dc5afd0bf59a18261a7f42e68ac8e596e6c0b169c03b94a2d06889b77651ef463f1170717bc", 0x29, 0x1, &(0x7f0000000040)={0x11, 0x1c, r9, 0x1, 0x5}, 0x14) 23:34:44 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 140.494363][ T6323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6323 comm=syz-executor.5 23:34:45 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="ff7275737465642e2f6465762f696f6e00"], &(0x7f0000000080)='/dev/ion\x00', 0x9, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:45 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000c0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002bbd7000fddbdf2501000000080008000100000008000700", @ANYRES32, @ANYBLOB="08000400e000000208000900030000000800080002000000080009000000000008000100", @ANYRES32=r8, @ANYBLOB="08000500e2fb14aa08000400e0000002"], 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x40400c1) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc72f3d4c521e4d380a168841c000000", @ANYRES16=r9, @ANYBLOB="00022abd7000"/22], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x8054) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r9, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2000000000074dc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x400c801) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:45 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:45 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x1, 0x2f, 0x0, r3}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) [ 141.194128][ T6342] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 141.316936][ T6361] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:46 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:46 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x14, 0x2, 0x70bd2c, 0x25dfdbff, {0x27, 0x69}, [@INET_DIAG_REQ_BYTECODE={0x15, 0x1, "9883599c44aafd9c3a8b7e44e983e58adf"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r7, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendfile(r6, r1, 0x0, 0x9bd) r8 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'vcan0\x00', 0x0}) sendmmsg$inet6(r3, &(0x7f0000001e40)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0xbc, @private0={0xfc, 0x0, [], 0x1}, 0xa6a}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)="d9bf064fa10412ee768943ee967e707f2f2e43089d2f6dbafcbcb8ebf2a17da511cbea2db1dfc93e90c8d19bfd27cbf43cd2ba166b14a92822f1c329e09f8c19ec2c80ef57b1fc58ba574be5aa8e1e873ba1a2450a9261936680dc375a9583f87127c08600e1afdc4e38f53462e8cdcecac246642d4189d6059825db870f51c5", 0x80}, {&(0x7f0000000280)="bf113b827731644c1f46338c8b7cbcbd6a924cd78c0097125ecd85c466c4acc03b8efc0a4ca04b7c0d903efcd6ead4ebb844d196e85921f3750dd38df81e2d1b0bab8ac2cbf7c7f06a35d067906cac75432d8b5ed6d645cc91f613c9c0f35dae9c2da61a01a15754b78e234028faa928cc637470a2dc527fa7761e4a43b7a41a06b86326b7f747a8ecd7c00537f823d328cd463bb00d97337f25681e60db3cf49e24f37735", 0xa5}], 0x2}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="bfd45d65d9efd03aa989f5530bcbdaf9450bebb2c1fbd7ee7f9739301c96ba92cc359fe986c970bc7ced33fa1911eadc114b5d709281a607ebb051ce041e5b96461b8b5e36da53ff416e8c41f8f4d272b20cbdcdb67a5cc60438ac7687ce7c9d23026a29d104f83a26dba88a391aa2ba9d252f45cb1d0e4cfef08d4c68a68b76ec152bc0099a14ae0ecb2102c78526e84a6d33188daaed5b5c74473023475b62d18996973b12ddbda2dd097cd11af64a56aca55d118575", 0xb7}, {&(0x7f0000001440)="89f39a814145e11275dbfe5ff57d046bab35be54eb85b786b9741a55a320007e7796a0096db31bb5a32c5ae6282928c005eb7ab21da71245d3c54003915d7ed78b9a3a48466ea229764d64b6cf3d903d22230173e0b7d9e5f0e44dc10660180aacf84e60a394eda05d6d9133aca98e9f26eb977616953e3b0bd3be78f20ca32f1375a63660c177f1e11ee96e32b53fa042cd608a419666ad78e523facd177d33598a3295", 0xa4}, {&(0x7f0000001500)="6ab61bcbbc9489d9f9be8e4706573d873cf08759613adaf850f3b209b3a6cf178862c5e942888f5b945d13a8924b5b7f754bb1", 0x33}, {&(0x7f0000001540)="86a883b1ae10e15cddf8abf5fed630fa58b32a49ffe5396dc1067de63681f11901c8611d90fbfd0218afdfc48780a146e0ab2777af14c48308c2fc08d7ccd9cc07fd6eff8696c2365b973c5b0aea2cb9423af49ff9ef34a1f90752f5d9c0c12db45908e7c1fc19f1c734d558177938dfb33e018937536b9005d4e097a1e0b3fcd03f7133d747788e94d51e2e2a77e2b4f623c46cc714ea7030fcd987ad1330ee106ff6da384cf2897a192ae69754c6b120676c34334931663a", 0xb9}, {&(0x7f0000001600)="05a539d44dcb5c52540b9242016ac31352d5f33577a1728664560d8ed24f1f1d7816a2aa1321122adb250198247327257650c91db6c72b4b0cc3f490b71b75f9f5468f4a7340ad626132032892760bd4818b4231fbf435c4a9a2e2530eeab679ab7832f7fe9160a0d1cd62d790c471a6b83a7a2c3fdc70ec57aa9db7a03dde2590a48eee44d03874e0559f3b701eeebd1171e188dbd21f70c70bbdaa81c9ca54e9b5d78716b78225c3404a9772839ee931eb9d7ecf", 0xb5}, {&(0x7f00000016c0)="b9dbf3634873da33699ceecbb458c7f423b894b172184abc9600d631013beba7f12b32fd461b8e9349801b02b5759a5a0dd1819d8ce6a006e1943b5a17d175e154ea699a9cbfecef279ae62330f8f2066f7c8f9f08646c4f19bc7477658bee8054c7ec491ce65ba76013db534d814d6bd4c5faa17c72ac8cafabc34b39b347fec1513c96", 0x84}, {&(0x7f0000001780)="fbe3ee43d6c1e6dba1f14224b507a9fd93e26379448914827bc3ec749a8e40eff0f77c595aae2e4ebff73e2f268679a1d144670cbcd0f84fefe7d825a05ecdb4f8ff1975542490d022f50a516dcf28a0a30ed32c1e49d92d4c1c72a1fbbbe66a9fab432a67305e83cd81a8689ba32dbec92a19af303b4001820bfcae0c9d", 0x7e}], 0x8, &(0x7f00000018c0)=[@rthdr={{0x78, 0x29, 0x39, {0x6c, 0xc, 0x1, 0xe, 0x0, [@ipv4={[], [], @multicast1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @private0={0xfc, 0x0, [], 0x1}, @private2, @private2, @private0={0xfc, 0x0, [], 0x1}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x1, 0x3, [], [@pad1, @enc_lim={0x4, 0x1, 0xfe}, @pad1, @pad1, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r4}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0xac}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x62, 0x8, [], [@padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x1000}, @generic={0x9, 0x38, "1c38c710e566d687552e7505525341c6ebb1d0fb21b5b21604cd0276a5971ae8e61220dee3232b14e871491386f22a48c9362c1c4fdbdde6"}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x5c, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x2b, 0xc, 0x1, 0x3, 0x0, [@remote, @private2, @mcast1, @mcast2, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x3b}]}}}, @dontfrag={{0x14}}], 0x208}}, {{&(0x7f0000001b00)={0xa, 0x4e23, 0xfffffffe, @local, 0x4}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000001b40)="69f8a8af4de0027cfa5ee4575fd65f4e55fd5115c0cfd8d494d9e5fe43c80d656421918216a47212d1d225a4a9a481a0582b2ef12926a5e3ed8c7eadbea5920e06feb97fa27eb0f1fac99b9cadcd5f063a457c48126dfbe6005cc1113f5bdbefda3ab2a53011e26bb34f77769cf16db036cdd15b30338b8b7bc2b1c2185978bfac939e52fe66bb9d749f4a5c60fab354a13f", 0x92}], 0x1, &(0x7f0000001c40)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x40}}, @hopopts_2292={{0x100, 0x29, 0x36, {0x32, 0x1c, [], [@generic={0x5, 0xd6, "198b9ff712f8f1cd1f0a9fa3b287d804f963e3a7b4e172ff7bf3ba2a7361b8b26884482354aa251a6ba08b83f0272bebd24f19e1a7118ac8aa750e320c8406973b843a72d44cd91211ef8b3ea7ea955c9c31604300ccfc6d226da4e0942600d875bdd12907331b62abe495021116290078fe8539921742dad583a177d66818332f690368c2310a2529f0dde54ddd0a588d8327a20bc1a0308e208a00edcedf2d03dce32c29ba13bc6454895e1d13474bd5409882265ea6b73d597c02a0edb9227eb0cbeed25f66f05147e41de98ea05acd2acf2f02dd"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x20}}, @hopopts={{0xa0, 0x29, 0x36, {0x2f, 0x10, [], [@pad1, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x50, {0x2, 0x12, 0x1, 0x8, [0x9, 0x80, 0xfffffffffffffff8, 0x9, 0x800, 0x7ff, 0x75, 0x3a2, 0x101]}}, @generic={0x3, 0x14, "d2e46ff7c5cb3d9fb11bbf21b9feaf4f6171b056"}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x1e8}}], 0x3, 0xc010) r5 = dup(r1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000080)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) 23:34:46 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:46 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) [ 142.001240][ T6380] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.010128][ T6382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6382 comm=syz-executor.5 23:34:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:46 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r1 = getpgid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x81}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000240)="5204402d924a995051f4319d9e20cc04716cb67211c95fc88d8013368ec8d8d5651d3cb238a72b509c5188327a441a5236452acd8c557c36b9f07f6921c5942b5b008ecc8a981a0b16f4f28fd5d8d38a87a0610a381291d91a4987b16f6d8de6407f8aa86d82521a02fb", 0x6a}, {&(0x7f00000002c0)="714a8f2e25c9e210ee0982f28e9b7349e7f822ef96bc1a8412fbf6f2452b40fe32d078ded37859adf0f04e0756b269cedbe89906411018a959bddb9faabb3fd5decccf8e7367fb2eb4fcfdc6aa2d2e058fc9cf361ef36691f935733576409db7db9f02299a505e7c1e11cf3cdce4ee4f9430096d3bfc1b0ef52d", 0x7a}], 0x2, &(0x7f00000006c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}], 0x40, 0x800}, 0x80) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r9, r6, 0x0, 0x9bd) r10 = openat$cgroup_procs(r8, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000140), 0x12) [ 142.048349][ T6382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6382 comm=syz-executor.5 [ 142.066844][ T6382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6382 comm=syz-executor.5 [ 142.102179][ T6394] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.102367][ T6401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6401 comm=syz-executor.5 23:34:47 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:34:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:47 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r7, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) write$binfmt_elf32(r7, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0x1458) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRES64=r3, @ANYBLOB="d5e4060636d829791ad4eb14a38510fb0cb3299f83bfdc2a273327b6b66a3efaf6acf4ccde1327215967a74233f5e5f73b294a94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1778a2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f3a4aed96d86eba567ec15d5d0e05d4ba9472d77eac86fedd7cf0a28fba74badf5effff00"/151, @ANYRES16=r2]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xc000}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3fc}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x482}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x289}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, 0x0) 23:34:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) sendto$unix(r0, &(0x7f0000000040)="ebb4a58b369a187360b8a99c7dbbb53e223a0af9f63fdc401b1a9ac778a052f182", 0x21, 0x4014, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9be) socket$inet6(0xa, 0x80000, 0x1000) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:47 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) [ 142.838392][ T6420] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.943939][ T6442] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:48 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:34:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x3, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x9, @remote, 0x9}, 0x1c) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGNAME(r9, 0x80404506, &(0x7f0000000240)=""/195) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:48 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:48 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x0, r0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) [ 143.653266][ T6456] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.682691][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x501000, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x22, 0x37, 0x2, {0x0, 0x80000000, 0x2, 0x0, 0x4, 'efs\x00'}}, 0x22) syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "411f92", 0x0, 0x3b, 0x0, @private0, @loopback}}}}}}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, 0x0, 0x9bd) r4 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465952f6e756c6c623000"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='efs\x00', 0x20040, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000001c0)) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 23:34:48 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 143.749275][ T6468] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.783023][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.853427][ T6483] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.880152][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:48 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000180)={0x0}) 23:34:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000009c0000009c00000100000000000009050000000e0000000000000a020000000f0000000000000b050000000f00000009000085bc0000000000000002000000050000000e00000001000000001000000300000005000000000000000800000002000000040000000f00000004000000010000000f000000050000000000000008000000007700000100008005004889bf7d052c45dca037f75afe90e7b46e1700bf000000040000000400000001000000002e0061305f6151000000000000"], &(0x7f0000000380)=""/196, 0xbd, 0xc4}, 0x20) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:48 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, 0x0) 23:34:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:48 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:48 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:48 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRES64=r5, @ANYBLOB="d5e4060636d829791ad4eb14a38510fb0cb3299f83bfdc2a273327b6b66a3efaf6acf4ccde1327215967a74233f5e5f73b294a94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1778a2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f3a4aed96d86eba567ec15d5d0e05d4ba9472d77eac86fedd7cf0a28fba74badf5effff00"/151, @ANYRES16=r4]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x200, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8040) r6 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, 0x0) 23:34:48 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x185500, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_opts(r8, 0x0, 0x9, &(0x7f0000000240)=""/187, &(0x7f0000000180)=0xbb) [ 144.507683][ T6500] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:49 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 144.578098][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.600402][ T6521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6521 comm=syz-executor.4 [ 144.615345][ T6522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6522 comm=syz-executor.4 [ 144.651094][ T6525] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.679343][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 23:34:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:49 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000180)={0x0}) 23:34:49 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:49 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="64010000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008b00b6e3c40d8d7d5cd7b90f477c1cdef3288bfc43ae0885ec4b9c1f48720f4f285c9be52b237b3e3ee0921a1583a0cad745cd7e3b75ebc44c6e0e2911243e8cc1f6c220f48016f10e", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r3, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0004000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0003000000080001007063690011000200303030303a30303a31302e300000000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r7, @ANYBLOB="0e0001006e655864657673696d0000000f0002006e657464657673696d30000008008a00f71c501b7ea8f7d340ba503d71ab9f0e64bb15132cea53698c6b1f4d6ed90f72aeb991629fa69451ff663d1688327b58aecc5986f5098f7f91e192de954e2a51e9937561af687730645d5d579dd5c15fb83a19cc7cada9009cb10a2bf1e38a1853cb56092b6023e13cc9dc2b197108e0f0e46e15dab54d21dbf1126089f7da7fcd5208681ff2356233b0c5bf5cdca74ed9744e67fe1fb4c6e7bd20ef7c5f569257f34a8a9846da2aafae4192a17541acdb5f902a8e9a390df4e0000000000000", @ANYRES32=r1, @ANYBLOB], 0x164}, 0x1, 0x0, 0x0, 0x1000}, 0x44010) r8 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r9 = fcntl$dupfd(r8, 0x0, r0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r10, r2, 0x0, 0x9bd) r11 = openat$cgroup_procs(r9, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f0000000140), 0x12) 23:34:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:34:49 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0x2, [], "b8d000c64f7962079f1ab393cbc18cc3"}) sendfile(r5, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(0x0, 0xb) 23:34:49 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffb}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x24000080) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1}, @window={0x3, 0x3, 0x7}, @window={0x3, 0x275, 0xa3c5}, @timestamp, @sack_perm], 0x5) r7 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, 0x0) 23:34:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 145.327927][ T6536] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:49 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:49 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(0x0, 0xb) 23:34:49 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000040)=0x400) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:49 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) [ 145.384779][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.450114][ T6561] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.472189][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:50 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:50 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000180)={0x0}) 23:34:50 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(0x0, 0xb) 23:34:50 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x20000, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x800, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000180)={0x5, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e22, @remote}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000006800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x841) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self\x00', 0x800, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000440)=0x10020) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x36, 0x0, r1}) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000) dup(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r5, 0xc07, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x300, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x800) getsockname(r2, &(0x7f00000000c0)=@alg, &(0x7f0000000480)=0x79) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:34:50 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20080, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) 23:34:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) 23:34:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="cb01"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000850}, 0x60000050) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000180)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 23:34:50 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:34:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) 23:34:50 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:34:50 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 146.178395][ T6584] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, 0x0) [ 146.236621][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.298286][ T6607] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.333936][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:51 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000180)={0x0}) 23:34:51 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, 0x0) 23:34:51 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:51 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:34:51 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x6, 0x0, 0x1e, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfd91, 0x1}, 0x10000, 0x6, 0x3, 0x1, 0x7fffffff, 0x7, 0x8}, 0xffffffffffffffff, 0x4, r3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x2b, 0x1}) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="7201a960632ed4c63ede8aad6bba45825a570e80e9649f8ed16db574dd5a49d3145698a6e6995b025f1e868d251f2481f539", @ANYRES16=r5, @ANYBLOB="010027bd7000fcdb9f25030000000500051b01000000050003008000cc0fe9ffffffffff010067653dbb1d9084ac6e6576653103000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008804}, 0x10) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) 23:34:51 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 23:34:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:34:51 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, 0x0) 23:34:51 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:51 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200000000001, 0xb, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$key(0xf, 0x3, 0x2) fdatasync(r3) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:51 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r4, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@x25, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/117, 0x75}, {&(0x7f0000000400)=""/71, 0x54}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/178, 0xb2}], 0x42}, 0x6}], 0x3, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:51 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) [ 146.974858][ T6619] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.010609][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:51 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9, 0x0, 0xffffffffffffffff}) dup(r8) [ 147.100899][ T6640] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.159375][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:52 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, 0x0) 23:34:52 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x0, 0x9, 0x201, 0x0, 0x0, {0x3}, [@NFCTH_TUPLE={0x34, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:52 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/68, 0x44) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:52 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:52 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x880000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3d) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r8, 0xffffffffffffff59) [ 147.780185][ T6664] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.810105][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:52 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r8 = dup2(r6, r3) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x18) recvmmsg(r7, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r7, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000040)={'rose0\x00', 0x67}) 23:34:52 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000225bd7000fddbdf2504000000162a4e8173797a3100000000140002006d61631af72e747365633000000000000000000005000400020000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:52 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 147.882216][ T6681] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.909744][ T6690] FAT-fs (loop3): bogus number of reserved sectors [ 147.932450][ T6690] FAT-fs (loop3): Can't find a valid FAT filesystem [ 147.940960][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 148.089720][ T6701] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 148.125873][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:53 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, 0x0) 23:34:53 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) getsockname(r0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000240)=0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x0, 0x1c8, 0xffffffff, 0x1c8, 0x290, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x3, 0x7], 0x1}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @gre_key=0x1000, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x64, @icmp_id=0x64}}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00', {}, {}, 0x5c, 0x1, 0x5c}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@broadcast, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x2, 0x9, 0x400}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x401, 0x3}, {0x2, 0x7fff}, {0x8, 0xc26}, 0xfffffff9}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x8, 0x2, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x0, 0x1}, {0x4, 0x2, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r6 = fcntl$dupfd(r3, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x99) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) r6 = dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:53 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 148.620479][ T6713] FAT-fs (loop3): bogus number of reserved sectors [ 148.627177][ T6715] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 148.636907][ T6714] x_tables: duplicate underflow at hook 1 [ 148.650854][ T6713] FAT-fs (loop3): Can't find a valid FAT filesystem 23:34:53 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x2033, r2, 0x180000000) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) [ 148.681405][ T6714] x_tables: duplicate underflow at hook 1 [ 148.687239][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) dup2(r3, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x9) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 148.785532][ T6737] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:53 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r9, &(0x7f0000000100)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000640)={0x7a8, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2471}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x3, 0x8, 0x400}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x9, 0x42, 0x8, 0xfff}, {0x100, 0xfd, 0x0, 0x1}, {0x7fff, 0x0, 0x1f, 0x8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xd941}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf02a}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}]}}]}, 0x7a8}, 0x1, 0x0, 0x0, 0x800}, 0x8004) [ 148.832324][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 148.933890][ T6747] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 148.970042][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:53 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, 0x0) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x20, 0x6, @multicast}, 0x14) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000200)=0xe8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 149.443763][ T6762] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:53 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000340)="1c0000001200050f0c1000000049b23e9b200a002d7301c000000001dfcdcbf1397d54066268879803c424a5384b7f89b02042dd2a6ea0e52c1ddec29fc8b225ff8263edc6474e6b21b5abacdd0261df8296d6690a1a", 0xfffffffffffffe19, 0x20000001, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r4, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r6, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r5, &(0x7f0000000100)={0x11, 0x17, r8, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r8}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@private1, @private0, @local, 0x2, 0x100, 0x1000, 0x100, 0x1ff, 0x10000, r9}) 23:34:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) [ 149.485718][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 149.571033][ T6776] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 149.588760][ T6782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6782 comm=syz-executor.5 [ 149.650722][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:54 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x14, r7, 0x390c179b360adb45, 0x70bd2b}, 0x14}}, 0x40080) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0882e4", @ANYRES16=r7, @ANYBLOB="00012bbd7000ffdbdf250100000008000100", @ANYRES32=r10, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x8005) 23:34:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:54 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:54 executing program 2 (fault-call:8 fault-nth:0): clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) 23:34:54 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) [ 150.266732][ T6805] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.295345][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.368549][ T6820] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.390091][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) 23:34:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:55 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:55 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r6 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000180)=0x11, 0x793c) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:55 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x4b47, 0x0) 23:34:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:55 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) [ 150.598131][ T6834] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.649346][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.705264][ T6850] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.743768][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:55 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:55 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000000105000000000000000000050000054c000680080002000000000008000200e0000002140005000000000000000000000000000000000108000100ac14142e08000200ac14141a1420050000000000000000000000ffff7f000001180001801400018008000100ac14144108000200ac14143a080015400000000108000840000000ff0c000580080001005241530008000340000004021c000f8008000340000004ef0800014000010000080003400000005400018008000100ffffffff08000200ac1414aa00"/216], 0xd8}, 0x1, 0x0, 0x0, 0x4001}, 0x20040004) r7 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:55 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x4b47, 0x0) 23:34:55 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) 23:34:55 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0xa080) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x8800) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r7, 0x420, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x880) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000000)={0x1, 0x889b, 0x4, 0x8, 0x2, [{0x6, 0xdd99, 0xff7, [], 0x402}, {0x7, 0x401, 0x401, [], 0x3806}]}) set_thread_area(&(0x7f0000000240)={0xfffffc01, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:55 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x4b47, 0x0) 23:34:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:55 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/bsg\x00', 0x111040, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r1, &(0x7f0000000300)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x4, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="5fce69426daec672354d3d8597986cf4ab0cba6ceff807f36a7200943df80a57de096e925f3a86da53a610fa366ab029d779da1c7614dc5e0fe3dbde77bc1d2409057985383e1ce506ba8646a5e51a4a31f6ba4adacbc55a76f760ed7ee2660b4bc76c5c47274669733bf5c11312fe80d3021738b0c054455aab98f3d677605cfa32216691a205985f250f745020ff7fc6b5a49cc06935a7a4e77f00d13106a28efebdf2329a9c8c2cf6ad44238b8cd5afc018d2201193f004d7cd", 0xbb}, {&(0x7f0000000380)="a869ff0ad55e675ccd8c2ae3a5d14ee38f8245bc9d9d8039035b52601ec97224cd90d6960968459e90b327388cb42907e75a82bbbec2f1f8ae3642fe50a9d4b5f080f5f91b768b2e87a9fc81e36a744860e32e603da71bc09a91e31b52edb2ff1045403f5fae4358a7b97ce78fc9762262d7ffe3a771a8959b8521981cffdebc6c6780efb7a4638a75984aebc523d37d19027f231e91bc82bac4600a0e2c3bd1603812bf5e27", 0xa6}, {&(0x7f0000000440)="64c784ad16712983aa1bc56eee8dbbe9652c671e68f1997f344143484260d6798ba438bb4688c8f8b4bb5dfe1b78c8490e021340409bbd93ca841e3fb6e2056bf632ee010a210ff45fb82494884e0668fee4b932e7913a299aa6aee59f9a297a1b40a78baf390dba7afb404323a2ad75f35c65a68428e6b6522521d19b", 0x7d}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f00000004c0)="7bbfc638c926ed3f9789c95e03b347f0cc3a00f7322caf0e8f9340da3a1f228225737674eacaf5facd9ac9e606f497086fc8bb035200ae4adf6c16a2c044143834d4f9ccf9daf9851ee106893b929ce83dec4bb2f2157efb190f00766f7a8e9e358ca2f9b9b4412946d8c02698e37df0ae4ea6eb2ecdb3619b5e6ef15edf4d402d2339503f1830acf75afa19389b9e7c9a7437cbd8c60b711a2a7d0cf818ee42fce314a51900cbb93cad728a6aed4ff895c681f2975cfd3f070f", 0xba}, {&(0x7f0000000580)="fa8fea086ac278a89fefcc031e4e6d63a2df21952cfa2189395d128f325d29d917f2a22965884338d46a91adcaa47e1a1dd7779d847f7d1487ce7267dcc25fe0d611689d63a2576dab4efebd97df2c6a9abe8518", 0x54}, {&(0x7f0000000600)="8ad2aa5155476433d66e9e52035ca479cd8f7909388152f234a01111829457d7bd0ea291d4197f460bb1aa466d18a1eb9e1216d114664e05187160f462e6d60972aa34a7e654124b4ce963eee3b74af2d41ee2d33740910cf547211c56cdfc741a32e1df70aad7035e5af306b748a131aa9a1be0523c5767af52233db87b2ca4c14a7e098401ea608afac8f990ac1229dc6dceef2651f1dd758f0e82ae8873dfa6e2d2919b9c09008deeb10128a6025538f53b615059043d76f0c7e8dbe8929153a7e0e87f8369650fea3f1859c87c68f21d9b7fa071d7788c50e39944eb7c2999ee1215daeedda2ae", 0xe9}], 0x7, &(0x7f0000001800)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfff}}], 0xa8}, 0x8001) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000001900)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x20, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x800) r6 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000040)={0x3, 0x7, 0x4, 0x4}) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r8, r4, 0x0, 0x9bd) r9 = openat$cgroup_procs(r7, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) 23:34:55 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xa0682, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x1, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) 23:34:55 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) [ 151.099707][ T6860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6860 comm=syz-executor.5 [ 151.124904][ T6865] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 151.202402][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:56 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x2, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:56 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:56 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:56 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0xfffffffffffffffd, 0x15, 0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r7 = dup(r6) r8 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r8, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r9 = fcntl$dupfd(r6, 0x406, r8) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000040)) delete_module(&(0x7f0000000080)=']!))+\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, 0x0) 23:34:56 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:56 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:34:56 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:56 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:56 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:56 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x11) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000240)=""/254, &(0x7f0000000040)=0xfe) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) clone(0x34f08a1dbaa36aa5, &(0x7f00000001c0)="ab", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="ae630b210e18f412bf1e8ebb832d05a85d92e14f17fdc72918a512aad3de500476954c0c679bdf7907fb661c4338ed4d0c908a09f12ee575b23cbf6f3c47a4a3c48ef7ea1c12205ebecb472f047047d83392002f74eb3abd3e4d9e39c57d463816cd1045265ab8899fe2bad3202d0059e7ad60a62516377859c913d1b5fd9baf36471a7a47042aa1ca919f7f6f5f0624159f2419e407a86423fd8ca14d") r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r6 = socket(0x14, 0x5, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@private0}}, &(0x7f00000005c0)=0xe8) sendfile(r4, r1, 0x0, 0x9bd) r7 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:56 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x3, 0x7858e40a, 0x5ad0, 0x1000, 0x20d}, {0x3, 0xfffffffa, 0x1, 0x9, 0x7, 0x38000000}], [[], [], [], []]}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FICLONE(r4, 0x40049409, r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$netlink(r6, 0x10e, 0x4, &(0x7f0000000380)=""/223, &(0x7f0000000080)=0xdf) [ 151.986533][ T6904] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.049040][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:57 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:57 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000000)=""/180) 23:34:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000000104010200000000000000000200000a080003036dfaa8692de3fc4000018000060006400004000008000340000000070a00020000000001000000000800044000002eba9cb70044ba4328840007080004400000008006000640000000000800054000000001"], 0x60}, 0x1, 0x0, 0x0, 0x20004014}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = openat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r9, r2, 0x0, 0x9bd) r10 = openat$cgroup_procs(r8, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000140), 0x12) 23:34:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x214, r7, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xc69}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "95ef784dc959f31ff9e8bb8b4d1998165148ba12e1b85a4e9dae196fda116cf8"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x40}, 0x20004800) sendfile(r5, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:57 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) flock(r3, 0x4) 23:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x102) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)="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", 0x1000) sendto$inet6(r6, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r6, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000180)=@buf={0xf, &(0x7f0000000040)="3907644699feed7e844fe9e74fddae"}) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 23:34:57 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) [ 152.815329][ T6941] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.874591][ T169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.891552][ T6957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6957 comm=syz-executor.5 [ 152.912701][ T6957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6957 comm=syz-executor.5 23:34:58 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x5, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:58 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:58 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:58 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x1001014, &(0x7f0000000280)='}\\#-/[*%\x00') r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000300)=0x6e) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)=0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000002c0)='./file0\x00', 0x92) sendfile(r6, r6, 0x0, 0x9bd) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) 23:34:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0xa20ed18eb653fee3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000080)={0x1, 0x1, 0x1000, 0xc, &(0x7f0000000040)="9633c89c0459e7d58cc2a573", 0x1000, 0x0, &(0x7f00000001c0)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0xf, 0x0, r2}) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r7, 0x5441, 0x3) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r8) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r10) keyctl$revoke(0x3, r10) keyctl$search(0xa, 0x0, &(0x7f0000001240)='cifs.spnego\x00', &(0x7f0000001280)={'syz', 0x2}, r10) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) 23:34:58 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:34:58 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0xc1080, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r1, &(0x7f0000000240)=""/226, 0xe2) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r3, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:58 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 153.616455][ T6980] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) [ 153.676981][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.735231][ T7007] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.832865][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:58 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x7, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffffffffffffffff, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x540) fsetxattr$security_evm(r3, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x108, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'vlan0\x00', {0x3}, 0x1}) 23:34:58 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000240)=""/192, &(0x7f0000000040)=0xc0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000001c0)=0xe8) r8 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setresuid(r7, r9, r10) sendfile(r5, r2, 0x0, 0x9bd) r11 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f0000000140), 0x12) 23:34:58 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:34:58 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000040)) r5 = fcntl$dupfd(r3, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:34:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) [ 154.435444][ T7025] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) [ 154.591356][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:34:59 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x8, r1, 0x2, &(0x7f0000000180)={0x0}) 23:34:59 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r1, 0x0, 0x9bd) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)=r5) r6 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000, 0x0) 23:34:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:59 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:34:59 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @broadcast, 0x0}, &(0x7f0000000500)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe6d6fa625a7cc939}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x108, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, 0x0) 23:34:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:34:59 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x182) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x69aa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0x1) ioctl$RTC_WIE_ON(r3, 0x700f) r8 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:34:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:34:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 155.279744][ T7063] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 155.443445][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:00 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x9, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:00 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendfile(r2, r3, &(0x7f0000000040)=0x6, 0xf75) r4 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:35:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:35:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:00 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:00 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) 23:35:00 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/195) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x8087}, 0x81) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) 23:35:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) [ 156.079459][ T7103] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:00 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) 23:35:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) [ 156.260562][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:01 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x10, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:01 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRES64=r6, @ANYBLOB="d5e4060636d829791ad4eb14a38510fb0cb3299f83bfdc2a273327b6b66a3efaf6acf4ccde1327215967a74233f5e5f73b294a94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1778a2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f3a4aed96d86eba567ec15d5d0e05d4ba9472d77eac86fedd7cf0a28fba74badf5effff00"/151, @ANYRES16=r5]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x54, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SSID={0x20, 0x34, "aff2a771e2dd6aa7b01eba6e86f1d71eff7b44f2d775965d797d1fda"}, @NL80211_ATTR_SSID={0xf, 0x34, "e945ba5a061062414e6111"}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004005}, 0x2400c041) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:35:01 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x4b47, 0x0) 23:35:01 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:01 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) 23:35:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) [ 156.948935][ T7144] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:01 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x4b47, 0x0) 23:35:01 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:01 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) [ 157.080517][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.155343][ T7169] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.255058][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:02 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:02 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x29) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 23:35:02 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:02 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:35:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xa8, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x9}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20050090}, 0x20040010) r4 = dup(r1) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r6, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) fcntl$dupfd(r5, 0x406, r6) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 23:35:02 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfa, 0x0, 0x3a, "1f4ed3a199bb271788c89bedbb413f7e", "34e12cfa5e33f873bdda4884d3826d8e61f67b0d18f9cca0b221b75c8db9f1b82917069710736092f128c04ebe2ff60503bc48a2e930e272e1a8dce6fa10a1de688f540698d75acecdb5ed0a987cbe3dbf7604aecae4a0b7f9b553a8eda2943841897643475418c8bc15a710d25af60031f51ba2522d67cd3f129b87cec9bdc537df67b26e2cc0c5bc40f853da98ca2cc24de9a92ffb6ca21dcb712675e9e4eb8d7f3ceeb94bad7452832fca1d13aa47bf6d7e87a8a123830b8cddab6b98e953427b7f8e0d2026e94a1fd5993042c325e13cbc0211e17b29b8b33a25e592387247f6483685"}, 0xfa, 0x3) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) 23:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 157.762029][ T7188] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.770745][ T7190] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8281, 0x0) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) 23:35:02 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x40, 0x2, 0x8}}, 0x14) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) [ 157.973330][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.998697][ T7] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:02 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffff, 0xd, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) 23:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) 23:35:02 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="8509c32d502a2f5de7bd0354d41a763539d8a3ad8a56fad91688b751e1c465fafe1a60197b3a11386a8ed50a3ae9fd9a5e0bb2898e93914f6024e51d8becb0f077ca7c2d864293430eb573edea8eda9144e690c89af7c29f5c15612b9f5d457cf1c36348da8a1f9813da8cd4a25d47ef04acf42fcf3f0de3c1e2b136a26e5704ac38916b1039f7d1610c107779881c47d0d4e7f263aeec64deb4d47f0f502e15244a9fd07ae47d88b6c06e9bac5e8467cb847a81546454c860ec02da79dee4b6d8", 0xc1}, {&(0x7f0000000800)="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", 0x1000}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:35:02 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:35:02 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) 23:35:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000200)='erofs\x00', 0x124c000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x3a200, 0x0) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000300)=0x6e) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, &(0x7f0000000080)=0x8000003, 0x4) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r2, 0x0, 0x9bd) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0xc, 0x1, 0x400, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) [ 158.571689][ T7232] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 158.573225][ T7235] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r4, &(0x7f0000000a00)={0x2, 0x4e20, @remote}, 0x10) setreuid(0x0, r3) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000e9db9f03000000000000000b9eb3dcb7ae000000000c001473797a30"], 0x28}, 0x1, 0x0, 0x0, 0x20048801}, 0x800) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x9000, &(0x7f0000000380)=ANY=[@ANYBLOB="66643dc4673d8e1f206f01dcaa841bbddcd1b2f3e22b93685bdd8168ebf1a43337c06407a5ce7a070000003d0e896cb458f23e9d8ef54ecd4d60af4563dfd968422730554a0dd07aeea0550d5feace745d8ead0428ef178364e5b76e4d1cbc48c83925868fc53f698edaa9c477024576bbbd3d29c01839b7faf6834188b680379ccb8e1d6706476ca3146d2694", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',allow_other,default_permissions,blksize=0x0000000000000c00,max_read=0x000000000000001f,dont_measure,smackfsdef=/[-,euid<', @ANYRESDEC=r8, @ANYBLOB=',context=root,uid<', @ANYRESDEC, @ANYBLOB=',dont_hash,\x00']) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r11 = dup(r10) ioctl$DMA_BUF_IOCTL_SYNC(r11, 0x40086200, 0x0) 23:35:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) getpid() [ 158.799556][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 158.817481][ T382] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:03 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x18, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:03 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x3b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@initdev, @dev}, &(0x7f0000000080)=0xc) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:35:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/39, 0x27) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20048001}, 0xc000) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r2 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9bd) r5 = openat$cgroup_procs(r3, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f00000001c0)=r6, 0x12) 23:35:03 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x119) 23:35:03 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:03 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000180)={0x0}) [ 159.372189][ T7274] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 159.391858][ T7273] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x2000000000, 0x10) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0xfd1c) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x40) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:35:03 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/79, 0x4f}], 0x1, &(0x7f0000000240)=""/46, 0x2e}, 0x10102) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 23:35:03 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setgroups(0x1, &(0x7f0000000080)=[r5]) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) setgroups(0x1, &(0x7f0000000080)=[r7]) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r9, 0x0) setgroups(0x1, &(0x7f0000000080)=[r9]) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x1}, [{0x2, 0x6}, {0x2, 0x1, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x7, r3}], {0x4, 0x6}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, r5}, {0x8, 0x0, r7}, {0x8, 0x1, r9}, {0x8, 0x2, r10}], {0x10, 0x2}, {0x20, 0x1}}, 0x94, 0x2) 23:35:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/bsg\x00', 0x111040, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r1, &(0x7f0000000300)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x4, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="5fce69426daec672354d3d8597986cf4ab0cba6ceff807f36a7200943df80a57de096e925f3a86da53a610fa366ab029d779da1c7614dc5e0fe3dbde77bc1d2409057985383e1ce506ba8646a5e51a4a31f6ba4adacbc55a76f760ed7ee2660b4bc76c5c47274669733bf5c11312fe80d3021738b0c054455aab98f3d677605cfa32216691a205985f250f745020ff7fc6b5a49cc06935a7a4e77f00d13106a28efebdf2329a9c8c2cf6ad44238b8cd5afc018d2201193f004d7cd", 0xbb}, {&(0x7f0000000380)="a869ff0ad55e675ccd8c2ae3a5d14ee38f8245bc9d9d8039035b52601ec97224cd90d6960968459e90b327388cb42907e75a82bbbec2f1f8ae3642fe50a9d4b5f080f5f91b768b2e87a9fc81e36a744860e32e603da71bc09a91e31b52edb2ff1045403f5fae4358a7b97ce78fc9762262d7ffe3a771a8959b8521981cffdebc6c6780efb7a4638a75984aebc523d37d19027f231e91bc82bac4600a0e2c3bd1603812bf5e27", 0xa6}, {&(0x7f0000000440)="64c784ad16712983aa1bc56eee8dbbe9652c671e68f1997f344143484260d6798ba438bb4688c8f8b4bb5dfe1b78c8490e021340409bbd93ca841e3fb6e2056bf632ee010a210ff45fb82494884e0668fee4b932e7913a299aa6aee59f9a297a1b40a78baf390dba7afb404323a2ad75f35c65a68428e6b6522521d19b", 0x7d}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f00000004c0)="7bbfc638c926ed3f9789c95e03b347f0cc3a00f7322caf0e8f9340da3a1f228225737674eacaf5facd9ac9e606f497086fc8bb035200ae4adf6c16a2c044143834d4f9ccf9daf9851ee106893b929ce83dec4bb2f2157efb190f00766f7a8e9e358ca2f9b9b4412946d8c02698e37df0ae4ea6eb2ecdb3619b5e6ef15edf4d402d2339503f1830acf75afa19389b9e7c9a7437cbd8c60b711a2a7d0cf818ee42fce314a51900cbb93cad728a6aed4ff895c681f2975cfd3f070f", 0xba}, {&(0x7f0000000580)="fa8fea086ac278a89fefcc031e4e6d63a2df21952cfa2189395d128f325d29d917f2a22965884338d46a91adcaa47e1a1dd7779d847f7d1487ce7267dcc25fe0d611689d63a2576dab4efebd97df2c6a9abe8518", 0x54}, {&(0x7f0000000600)="8ad2aa5155476433d66e9e52035ca479cd8f7909388152f234a01111829457d7bd0ea291d4197f460bb1aa466d18a1eb9e1216d114664e05187160f462e6d60972aa34a7e654124b4ce963eee3b74af2d41ee2d33740910cf547211c56cdfc741a32e1df70aad7035e5af306b748a131aa9a1be0523c5767af52233db87b2ca4c14a7e098401ea608afac8f990ac1229dc6dceef2651f1dd758f0e82ae8873dfa6e2d2919b9c09008deeb10128a6025538f53b615059043d76f0c7e8dbe8929153a7e0e87f8369650fea3f1859c87c68f21d9b7fa071d7788c50e39944eb7c2999ee1215daeedda2ae", 0xe9}], 0x7, &(0x7f0000001800)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfff}}], 0xa8}, 0x8001) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000001900)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x20, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x800) r6 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000040)={0x3, 0x7, 0x4, 0x4}) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r8, r4, 0x0, 0x9bd) r9 = openat$cgroup_procs(r7, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) 23:35:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xd) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0)=0xffffffffffffffff, 0xfffffffffffffe8e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r6, r2, 0x0, 0x9bd) r7 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) [ 159.590920][ T382] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 159.618055][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:04 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x21, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)={'bond_slave_0', 0x32, 0x30}, 0xf) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x30, 0xffffffffffffffda, 0x6, [{0x1, 0x9, 0x1, 0x3, '\x00'}]}, 0x30) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000000c0)) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:35:04 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x84) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r5, r2, 0x0, 0x9bd) r6 = openat$cgroup_procs(r4, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) 23:35:04 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, 0x0, 0x119) 23:35:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:04 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:04 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/156) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:35:04 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000280)=""/68) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x2, 0x4, 0x8, 0x700}}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000240)={0x9, &(0x7f0000000180)=[{0x7fff, 0xa6, 0xff, 0x9}, {0x0, 0x60, 0x6, 0x8c}, {0x0, 0xc2, 0x0, 0x1}, {0xda7, 0x2a, 0x80}, {0xff48, 0x0, 0xfb, 0x7ff}, {0x50e8, 0x9, 0x2, 0x6}, {0xfb, 0x75, 0x81, 0x3}, {0x9, 0x47, 0x40, 0x6}, {0x8d37, 0xd7, 0x7, 0x5}]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r4, 0x0, 0x9bd) r8 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) [ 160.213785][ T7327] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 160.280766][ T7342] FAULT_INJECTION: forcing a failure. [ 160.280766][ T7342] name failslab, interval 1, probability 0, space 0, times 0 23:35:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:04 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) [ 160.321153][ T7342] CPU: 1 PID: 7342 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 160.331233][ T7342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.341275][ T7342] Call Trace: [ 160.344562][ T7342] dump_stack+0x14a/0x1ce [ 160.348886][ T7342] ? devkmsg_release+0x11c/0x11c [ 160.353818][ T7342] ? show_regs_print_info+0x12/0x12 [ 160.359004][ T7342] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.365052][ T7342] should_fail+0x6fb/0x860 [ 160.369460][ T7342] ? setup_fault_attr+0x3d0/0x3d0 [ 160.374474][ T7342] ? __down_read+0xfc/0x240 [ 160.378969][ T7342] ? stack_trace_save+0x1f0/0x1f0 [ 160.383984][ T7342] ? ion_buffer_alloc+0x141/0x630 [ 160.388998][ T7342] should_failslab+0x5/0x20 [ 160.393478][ T7342] kmem_cache_alloc_trace+0x39/0x280 [ 160.398733][ T7342] ? arch_stack_walk+0xd8/0x120 [ 160.403553][ T7342] ion_buffer_alloc+0x141/0x630 [ 160.408381][ T7342] ion_dmabuf_alloc+0xcb/0x230 [ 160.413114][ T7342] ? track_buffer_created+0x1c0/0x1c0 [ 160.418455][ T7342] ? check_stack_object+0x5a/0x90 [ 160.423458][ T7342] ion_ioctl+0x2e8/0x9c0 [ 160.427676][ T7342] ? get_pid_task+0x86/0x90 [ 160.432171][ T7342] ? proc_fail_nth_write+0x18f/0x250 [ 160.437428][ T7342] ? debug_shrink_set+0x1b0/0x1b0 [ 160.442419][ T7342] ? proc_fail_nth_read+0x1d0/0x1d0 [ 160.447586][ T7342] ? memset+0x1f/0x40 [ 160.451535][ T7342] ? fsnotify+0x13a0/0x1460 [ 160.456011][ T7342] ? debug_shrink_set+0x1b0/0x1b0 [ 160.461005][ T7342] do_vfs_ioctl+0x770/0x1750 [ 160.465570][ T7342] ? selinux_file_ioctl+0x73b/0x990 [ 160.470735][ T7342] ? ioctl_preallocate+0x250/0x250 [ 160.475817][ T7342] ? __fget+0x37c/0x3c0 [ 160.479944][ T7342] ? vfs_write+0x427/0x4f0 [ 160.484329][ T7342] ? fget_many+0x20/0x20 [ 160.488538][ T7342] ? ksys_write+0x25d/0x2c0 [ 160.493009][ T7342] ? file_open_root+0x450/0x450 [ 160.497829][ T7342] ? security_file_ioctl+0xad/0xc0 [ 160.502928][ T7342] __x64_sys_ioctl+0xd4/0x110 [ 160.507576][ T7342] do_syscall_64+0xcb/0x150 [ 160.512063][ T7342] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.517921][ T7342] RIP: 0033:0x45cba9 [ 160.521784][ T7342] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.541359][ T7342] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.549748][ T7342] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 160.557701][ T7342] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 160.565647][ T7342] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 160.573679][ T7342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 160.581621][ T7342] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 [ 160.627207][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:05 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4200, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:05 executing program 1 (fault-call:4 fault-nth:1): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:05 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, 0x0, 0x119) 23:35:05 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b47, 0x0) 23:35:05 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x3097c2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xee00]) r4 = getuid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) setgroups(0x1, &(0x7f0000000080)=[r6]) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() socket$inet_udp(0x2, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r11, 0x0) setgroups(0x1, &(0x7f0000000080)=[r11]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="f8030000000000000100000000000000010000000000000001000000000000000000000001000000fbffffffffffffff000400000200000003000000000000000800000000000000000000000100000001000000000000007a951b7b00000000ffff00000000000065080000ff030000040000000100000009000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0002000080000000000000000300000000000000010100000000000009000000520000002f6465762f696f6e00000000000000000500000000000000010000000000000009000000000000000008000000000000090000007f00000002000000000000000000000000000000f7ffffffffffffff0900000000000000090000000000000021070000000000000200000008f1000005000000ff00000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000000000000000000000000000000000000060400000000000009000000ec0200002f6465762f696f6e0000000000000000030000000000000002000000000000005e00000000000000040000000000000000100000000200000100000000003f0000000000000000800000000000003406000000000000ff0f00000000000008000000c0ffffff060000000000000000020000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0180000001feffff00000000020000000000000002000000000000000b0000000100000029297b2e3a5c21253a3a2f0000000000000000000000000003000000000000000100000000000000010000000000000000000000ffffff7f0100000000000000a33f0000000000000100010000000000b200000000000000030000000000000001000000000000005388000023000000ff000000ed00000005000000", @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="08000000ff7f00000000000001000000000000000600000000000000020000003f0000005b2d0000000000000600000000000000010000000000000008000000000000000180000000000000ffff000003000000030000000000000000000000000000003f000000000000000400000000000000000000000000000000100000000000000100000005000000f7ffffff0000000008000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="07000000a6380000000000000400000000000000000000000000000009000000030000002f6465762f696f6e0000000000000000010000000000000000000000000000000300000000000000dbb800000000000006000000dd450000040000000000000000040000000000006c1100000000000081000000000000006ad100000000000006000000000000000400000023000000029a0000ffff000002000000", @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="03000000000200000000000000000000000000009dffffffffffffff09000000008000002f6465762f696f6e0000000000000000"], 0x3f8) 23:35:05 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:05 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x2, 0x0) [ 161.026599][ T7368] FAULT_INJECTION: forcing a failure. [ 161.026599][ T7368] name failslab, interval 1, probability 0, space 0, times 0 [ 161.043566][ T7373] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 161.056702][ T7368] CPU: 1 PID: 7368 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 161.066770][ T7368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:35:05 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:05 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 161.076816][ T7368] Call Trace: [ 161.080102][ T7368] dump_stack+0x14a/0x1ce [ 161.084425][ T7368] ? devkmsg_release+0x11c/0x11c [ 161.089349][ T7368] ? __kasan_kmalloc+0x189/0x1c0 [ 161.094277][ T7368] ? show_regs_print_info+0x12/0x12 [ 161.099469][ T7368] ? kmem_cache_alloc_trace+0xc3/0x280 [ 161.104919][ T7368] ? ion_buffer_alloc+0x141/0x630 [ 161.109931][ T7368] ? ion_dmabuf_alloc+0xcb/0x230 [ 161.114861][ T7368] ? do_vfs_ioctl+0x770/0x1750 [ 161.119611][ T7368] ? __x64_sys_ioctl+0xd4/0x110 23:35:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 161.124450][ T7368] ? do_syscall_64+0xcb/0x150 [ 161.129119][ T7368] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.135178][ T7368] should_fail+0x6fb/0x860 [ 161.139583][ T7368] ? setup_fault_attr+0x3d0/0x3d0 [ 161.144605][ T7368] ? mutex_lock+0xa6/0x110 [ 161.149010][ T7368] ? mutex_trylock+0xb0/0xb0 [ 161.153594][ T7368] ? ion_system_heap_allocate+0x584/0xbf0 [ 161.159304][ T7368] should_failslab+0x5/0x20 [ 161.163800][ T7368] kmem_cache_alloc_trace+0x39/0x280 [ 161.169075][ T7368] ? ion_page_pool_alloc+0x2c1/0x490 [ 161.174350][ T7368] ion_system_heap_allocate+0x584/0xbf0 [ 161.179892][ T7368] ? ion_system_heap_destroy_pools+0x70/0x70 [ 161.185868][ T7368] ? kmem_cache_alloc_trace+0xc3/0x280 [ 161.191309][ T7368] ? arch_stack_walk+0xd8/0x120 [ 161.196129][ T7368] ion_buffer_alloc+0x20f/0x630 [ 161.200948][ T7368] ion_dmabuf_alloc+0xcb/0x230 [ 161.205728][ T7368] ? track_buffer_created+0x1c0/0x1c0 [ 161.211096][ T7368] ? check_stack_object+0x5a/0x90 [ 161.216099][ T7368] ion_ioctl+0x2e8/0x9c0 [ 161.220465][ T7368] ? get_pid_task+0x86/0x90 [ 161.224941][ T7368] ? proc_fail_nth_write+0x18f/0x250 [ 161.230197][ T7368] ? debug_shrink_set+0x1b0/0x1b0 [ 161.235198][ T7368] ? proc_fail_nth_read+0x1d0/0x1d0 [ 161.240373][ T7368] ? memset+0x1f/0x40 [ 161.244324][ T7368] ? fsnotify+0x13a0/0x1460 [ 161.248857][ T7368] ? debug_shrink_set+0x1b0/0x1b0 [ 161.253851][ T7368] do_vfs_ioctl+0x770/0x1750 [ 161.258413][ T7368] ? selinux_file_ioctl+0x73b/0x990 [ 161.263634][ T7368] ? ioctl_preallocate+0x250/0x250 [ 161.268721][ T7368] ? __fget+0x37c/0x3c0 [ 161.272846][ T7368] ? vfs_write+0x427/0x4f0 [ 161.277246][ T7368] ? fget_many+0x20/0x20 [ 161.281455][ T7368] ? ksys_write+0x25d/0x2c0 [ 161.285926][ T7368] ? file_open_root+0x450/0x450 [ 161.290751][ T7368] ? security_file_ioctl+0xad/0xc0 [ 161.295832][ T7368] __x64_sys_ioctl+0xd4/0x110 [ 161.300479][ T7368] do_syscall_64+0xcb/0x150 [ 161.304960][ T7368] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.310820][ T7368] RIP: 0033:0x45cba9 [ 161.314682][ T7368] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.334252][ T7368] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 161.342635][ T7368] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 161.350694][ T7368] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 161.358726][ T7368] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 161.366682][ T7368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 161.374625][ T7368] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 [ 161.486051][ T382] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:06 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4201, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:06 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4b49, 0x0) 23:35:06 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/66) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x2, 0x0, 0xffffffffffffffff}) dup(r2) 23:35:06 executing program 1 (fault-call:4 fault-nth:2): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:06 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, 0x0, 0x119) 23:35:06 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x541b, 0x0) [ 161.872034][ T7413] FAULT_INJECTION: forcing a failure. [ 161.872034][ T7413] name failslab, interval 1, probability 0, space 0, times 0 [ 161.888781][ T7413] CPU: 1 PID: 7413 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 161.898855][ T7413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.908897][ T7413] Call Trace: [ 161.912159][ T7413] dump_stack+0x14a/0x1ce [ 161.916459][ T7413] ? devkmsg_release+0x11c/0x11c [ 161.921364][ T7413] ? show_regs_print_info+0x12/0x12 [ 161.926527][ T7413] should_fail+0x6fb/0x860 [ 161.930916][ T7413] ? setup_fault_attr+0x3d0/0x3d0 [ 161.935916][ T7413] ? sg_alloc_table+0x108/0x630 [ 161.940732][ T7413] should_failslab+0x5/0x20 [ 161.945203][ T7413] __kmalloc+0x5f/0x2d0 [ 161.949327][ T7413] sg_alloc_table+0x108/0x630 [ 161.954053][ T7413] ion_system_heap_allocate+0x5ab/0xbf0 [ 161.959579][ T7413] ? ion_system_heap_destroy_pools+0x70/0x70 [ 161.965563][ T7413] ? kmem_cache_alloc_trace+0xc3/0x280 [ 161.971027][ T7413] ? arch_stack_walk+0xd8/0x120 [ 161.975847][ T7413] ion_buffer_alloc+0x20f/0x630 [ 161.980668][ T7413] ion_dmabuf_alloc+0xcb/0x230 [ 161.985403][ T7413] ? track_buffer_created+0x1c0/0x1c0 [ 161.990742][ T7413] ? check_stack_object+0x5a/0x90 [ 161.995734][ T7413] ion_ioctl+0x2e8/0x9c0 [ 161.999944][ T7413] ? get_pid_task+0x86/0x90 [ 162.004440][ T7413] ? proc_fail_nth_write+0x18f/0x250 [ 162.009694][ T7413] ? debug_shrink_set+0x1b0/0x1b0 [ 162.014712][ T7413] ? proc_fail_nth_read+0x1d0/0x1d0 [ 162.019883][ T7413] ? memset+0x1f/0x40 [ 162.023844][ T7413] ? fsnotify+0x13a0/0x1460 [ 162.028318][ T7413] ? debug_shrink_set+0x1b0/0x1b0 [ 162.033324][ T7413] do_vfs_ioctl+0x770/0x1750 [ 162.037892][ T7413] ? selinux_file_ioctl+0x73b/0x990 [ 162.043063][ T7413] ? ioctl_preallocate+0x250/0x250 [ 162.048230][ T7413] ? __fget+0x37c/0x3c0 [ 162.052352][ T7413] ? vfs_write+0x427/0x4f0 [ 162.056736][ T7413] ? fget_many+0x20/0x20 [ 162.060952][ T7413] ? ksys_write+0x25d/0x2c0 [ 162.065446][ T7413] ? file_open_root+0x450/0x450 [ 162.070265][ T7413] ? security_file_ioctl+0xad/0xc0 [ 162.075345][ T7413] __x64_sys_ioctl+0xd4/0x110 [ 162.079997][ T7413] do_syscall_64+0xcb/0x150 [ 162.084485][ T7413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.090355][ T7413] RIP: 0033:0x45cba9 [ 162.094218][ T7413] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.113795][ T7413] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:35:06 executing program 1 (fault-call:4 fault-nth:3): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:06 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5421, 0x0) [ 162.122349][ T7413] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 162.132199][ T7413] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 162.140139][ T7413] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 162.148081][ T7413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 162.156020][ T7413] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 23:35:06 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x617d2028, 0x3ff) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0xa00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) 23:35:06 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 162.182343][ T7415] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 162.190405][ T7432] FAULT_INJECTION: forcing a failure. [ 162.190405][ T7432] name failslab, interval 1, probability 0, space 0, times 0 [ 162.217037][ T7432] CPU: 1 PID: 7432 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 162.227370][ T7432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.237414][ T7432] Call Trace: [ 162.240703][ T7432] dump_stack+0x14a/0x1ce [ 162.245030][ T7432] ? devkmsg_release+0x11c/0x11c [ 162.249959][ T7432] ? show_regs_print_info+0x12/0x12 [ 162.255148][ T7432] ? memset+0x1f/0x40 [ 162.259119][ T7432] ? sg_alloc_table+0x313/0x630 [ 162.263956][ T7432] ? sg_next+0x8b/0xa0 [ 162.268011][ T7432] should_fail+0x6fb/0x860 [ 162.272418][ T7432] ? setup_fault_attr+0x3d0/0x3d0 [ 162.277435][ T7432] ? __up_read+0x6f/0x1b0 [ 162.281756][ T7432] ? _raw_spin_lock+0xa1/0x170 [ 162.286500][ T7432] ? kzalloc+0x1b/0x30 [ 162.290538][ T7432] should_failslab+0x5/0x20 [ 162.295010][ T7432] __kmalloc+0x5f/0x2d0 [ 162.299132][ T7432] kzalloc+0x1b/0x30 [ 162.302993][ T7432] dma_buf_export+0x166/0x770 [ 162.307692][ T7432] ion_dmabuf_alloc+0x199/0x230 [ 162.312513][ T7432] ? track_buffer_created+0x1c0/0x1c0 [ 162.317852][ T7432] ? check_stack_object+0x5a/0x90 [ 162.322841][ T7432] ion_ioctl+0x2e8/0x9c0 [ 162.327048][ T7432] ? get_pid_task+0x86/0x90 [ 162.331518][ T7432] ? proc_fail_nth_write+0x18f/0x250 [ 162.336780][ T7432] ? debug_shrink_set+0x1b0/0x1b0 [ 162.341770][ T7432] ? proc_fail_nth_read+0x1d0/0x1d0 [ 162.346931][ T7432] ? memset+0x1f/0x40 [ 162.350890][ T7432] ? fsnotify+0x13a0/0x1460 [ 162.355365][ T7432] ? debug_shrink_set+0x1b0/0x1b0 [ 162.360353][ T7432] do_vfs_ioctl+0x770/0x1750 [ 162.364914][ T7432] ? selinux_file_ioctl+0x73b/0x990 [ 162.370101][ T7432] ? ioctl_preallocate+0x250/0x250 [ 162.375203][ T7432] ? __fget+0x37c/0x3c0 [ 162.379322][ T7432] ? vfs_write+0x427/0x4f0 [ 162.383703][ T7432] ? fget_many+0x20/0x20 [ 162.387909][ T7432] ? ksys_write+0x25d/0x2c0 [ 162.392383][ T7432] ? file_open_root+0x450/0x450 [ 162.397204][ T7432] ? security_file_ioctl+0xad/0xc0 [ 162.402284][ T7432] __x64_sys_ioctl+0xd4/0x110 [ 162.406935][ T7432] do_syscall_64+0xcb/0x150 [ 162.411408][ T7432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.417616][ T7432] RIP: 0033:0x45cba9 [ 162.421481][ T7432] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.441053][ T7432] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 162.449432][ T7432] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 162.457369][ T7432] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 162.465404][ T7432] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 162.473341][ T7432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 162.481456][ T7432] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 23:35:07 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4202, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5450, 0x0) 23:35:07 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8000, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:35:07 executing program 0 (fault-call:9 fault-nth:0): setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:07 executing program 1 (fault-call:4 fault-nth:4): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:07 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 162.987408][ T7456] FAULT_INJECTION: forcing a failure. [ 162.987408][ T7456] name failslab, interval 1, probability 0, space 0, times 0 [ 162.997973][ T7461] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 163.031838][ T7456] CPU: 0 PID: 7456 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 163.041923][ T7456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.051968][ T7456] Call Trace: [ 163.055253][ T7456] dump_stack+0x14a/0x1ce [ 163.059575][ T7456] ? devkmsg_release+0x11c/0x11c [ 163.064504][ T7456] ? show_regs_print_info+0x12/0x12 [ 163.067518][ T7472] FAULT_INJECTION: forcing a failure. [ 163.067518][ T7472] name failslab, interval 1, probability 0, space 0, times 0 [ 163.069692][ T7456] should_fail+0x6fb/0x860 [ 163.069706][ T7456] ? setup_fault_attr+0x3d0/0x3d0 [ 163.091710][ T7456] ? new_inode_pseudo+0x131/0x240 [ 163.096722][ T7456] should_failslab+0x5/0x20 [ 163.101203][ T7456] kmem_cache_alloc+0x36/0x260 [ 163.105940][ T7456] new_inode_pseudo+0x131/0x240 [ 163.110771][ T7456] alloc_anon_inode+0x1a/0x2e0 [ 163.115519][ T7456] dma_buf_export+0x415/0x770 [ 163.120176][ T7456] ion_dmabuf_alloc+0x199/0x230 [ 163.125007][ T7456] ? track_buffer_created+0x1c0/0x1c0 [ 163.130358][ T7456] ? check_stack_object+0x5a/0x90 [ 163.135356][ T7456] ion_ioctl+0x2e8/0x9c0 [ 163.139594][ T7456] ? get_pid_task+0x86/0x90 [ 163.144069][ T7456] ? proc_fail_nth_write+0x18f/0x250 [ 163.149370][ T7456] ? debug_shrink_set+0x1b0/0x1b0 [ 163.154372][ T7456] ? proc_fail_nth_read+0x1d0/0x1d0 [ 163.159547][ T7456] ? memset+0x1f/0x40 [ 163.163505][ T7456] ? fsnotify+0x13a0/0x1460 [ 163.167982][ T7456] ? debug_shrink_set+0x1b0/0x1b0 [ 163.172980][ T7456] do_vfs_ioctl+0x770/0x1750 [ 163.177548][ T7456] ? selinux_file_ioctl+0x73b/0x990 [ 163.182722][ T7456] ? ioctl_preallocate+0x250/0x250 [ 163.187806][ T7456] ? __fget+0x37c/0x3c0 [ 163.191936][ T7456] ? vfs_write+0x427/0x4f0 [ 163.196324][ T7456] ? fget_many+0x20/0x20 [ 163.200537][ T7456] ? ksys_write+0x25d/0x2c0 [ 163.205013][ T7456] ? file_open_root+0x450/0x450 [ 163.209851][ T7456] ? security_file_ioctl+0xad/0xc0 [ 163.214933][ T7456] __x64_sys_ioctl+0xd4/0x110 [ 163.219583][ T7456] do_syscall_64+0xcb/0x150 [ 163.224073][ T7456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.229947][ T7456] RIP: 0033:0x45cba9 [ 163.233818][ T7456] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.253397][ T7456] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.261786][ T7456] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 163.270422][ T7456] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 23:35:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1000000001, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 23:35:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5451, 0x0) [ 163.278369][ T7456] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 163.286312][ T7456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 163.294258][ T7456] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 [ 163.302209][ T7472] CPU: 1 PID: 7472 Comm: syz-executor.0 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 163.312258][ T7472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.322301][ T7472] Call Trace: [ 163.325590][ T7472] dump_stack+0x14a/0x1ce 23:35:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5452, 0x0) 23:35:07 executing program 1 (fault-call:4 fault-nth:5): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 163.329914][ T7472] ? devkmsg_release+0x11c/0x11c [ 163.334844][ T7472] ? show_regs_print_info+0x12/0x12 [ 163.340041][ T7472] ? unwind_next_frame+0x1c90/0x2330 [ 163.345319][ T7472] should_fail+0x6fb/0x860 [ 163.349728][ T7472] ? setup_fault_attr+0x3d0/0x3d0 [ 163.354746][ T7472] ? arch_stack_walk+0xb8/0x120 [ 163.359590][ T7472] ? mempool_alloc_slab+0x16/0x30 [ 163.359659][ T7482] FAULT_INJECTION: forcing a failure. [ 163.359659][ T7482] name failslab, interval 1, probability 0, space 0, times 0 [ 163.364595][ T7472] ? mempool_free+0x380/0x380 23:35:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x5460, 0x0) [ 163.364603][ T7472] should_failslab+0x5/0x20 [ 163.364611][ T7472] kmem_cache_alloc+0x36/0x260 [ 163.364619][ T7472] ? mempool_free+0x380/0x380 [ 163.364626][ T7472] mempool_alloc_slab+0x16/0x30 [ 163.364638][ T7472] mempool_alloc+0x116/0x690 [ 163.405114][ T7472] ? mempool_resize+0x910/0x910 [ 163.409958][ T7472] ? _raw_spin_lock+0x170/0x170 [ 163.414802][ T7472] ? __rcu_read_lock+0x50/0x50 [ 163.419571][ T7472] bio_alloc_bioset+0x209/0x690 [ 163.424417][ T7472] ? __test_set_page_writeback+0x848/0x9a0 [ 163.430305][ T7472] ? bio_chain_endio+0xf0/0xf0 [ 163.435059][ T7472] ? test_clear_page_writeback+0x790/0x790 [ 163.440852][ T7472] ? wake_up_bit+0x9a/0x1c0 [ 163.445345][ T7472] submit_bh_wbc+0x1ba/0x790 [ 163.449928][ T7472] ? create_page_buffers+0x173/0x1d0 [ 163.455203][ T7472] __block_write_full_page+0x862/0xe30 [ 163.460637][ T7472] ? mark_buffer_write_io_error+0x150/0x150 [ 163.466505][ T7472] ? fat_block_truncate_page+0x50/0x50 [ 163.471941][ T7472] __mpage_writepage+0x141f/0x1890 [ 163.477034][ T7472] ? rmap_walk+0xd0/0xd0 [ 163.481269][ T7472] ? mpage_writepages+0x2f0/0x2f0 [ 163.486278][ T7472] ? page_mkclean+0x330/0x330 [ 163.490928][ T7472] ? percpu_counter_add_batch+0x12d/0x150 [ 163.496618][ T7472] ? wait_on_page_writeback+0x200/0x200 [ 163.502134][ T7472] ? _raw_spin_lock+0xa1/0x170 [ 163.506869][ T7472] ? _raw_spin_trylock_bh+0x190/0x190 [ 163.512212][ T7472] write_cache_pages+0x912/0xdc0 [ 163.517119][ T7472] ? xas_load+0x468/0x4c0 [ 163.521423][ T7472] ? mpage_writepages+0x2f0/0x2f0 [ 163.526417][ T7472] ? tag_pages_for_writeback+0x580/0x580 [ 163.532023][ T7472] ? fat_block_truncate_page+0x50/0x50 [ 163.537453][ T7472] mpage_writepages+0x155/0x2f0 [ 163.542278][ T7472] ? fat_block_truncate_page+0x50/0x50 [ 163.547715][ T7472] ? clean_buffers+0x230/0x230 [ 163.552462][ T7472] ? fat_block_truncate_page+0x50/0x50 [ 163.557905][ T7472] ? __block_commit_write+0x226/0x240 [ 163.563247][ T7472] ? fat_readpage+0x20/0x20 [ 163.567722][ T7472] do_writepages+0x13a/0x280 [ 163.572283][ T7472] ? __writepage+0xc0/0xc0 [ 163.576670][ T7472] ? fat_write_end+0x6d/0x1f0 [ 163.581317][ T7472] ? fat_write_end+0x1aa/0x1f0 [ 163.586049][ T7472] ? balance_dirty_pages_ratelimited+0x302/0x4c0 [ 163.592345][ T7472] ? fat_write_begin+0x170/0x170 [ 163.597255][ T7472] file_write_and_wait_range+0x359/0x460 [ 163.603553][ T7472] ? __filemap_set_wb_err+0x160/0x160 [ 163.608996][ T7472] ? grab_cache_page_write_begin+0x90/0x90 [ 163.614777][ T7472] ? up_write+0xa1/0x190 [ 163.619003][ T7472] __generic_file_fsync+0x6e/0x190 [ 163.624101][ T7472] fat_file_fsync+0x7a/0x190 [ 163.628679][ T7472] generic_file_write_iter+0x599/0x650 [ 163.634128][ T7472] __vfs_write+0x59d/0x720 [ 163.638532][ T7472] ? __kernel_write+0x340/0x340 [ 163.643361][ T7472] ? avc_policy_seqno+0x17/0x70 [ 163.648185][ T7472] ? security_file_permission+0x128/0x300 [ 163.653878][ T7472] vfs_write+0x217/0x4f0 [ 163.658091][ T7472] ksys_write+0x18c/0x2c0 [ 163.662394][ T7472] ? file_open_root+0x450/0x450 [ 163.667219][ T7472] ? __ia32_sys_read+0x80/0x80 [ 163.671956][ T7472] do_syscall_64+0xcb/0x150 [ 163.676431][ T7472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.682291][ T7472] RIP: 0033:0x45cba9 [ 163.686157][ T7472] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.705730][ T7472] RSP: 002b:00007fb15b0ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 163.714110][ T7472] RAX: ffffffffffffffda RBX: 000000000050ec00 RCX: 000000000045cba9 [ 163.722052][ T7472] RDX: 0000000000000119 RSI: 0000000020001580 RDI: 0000000000000006 [ 163.729993][ T7472] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 163.737933][ T7472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 163.745876][ T7472] R13: 0000000000000d46 R14: 00000000004cfa5a R15: 00007fb15b0cd6d4 [ 163.753829][ T7482] CPU: 0 PID: 7482 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 163.763896][ T7482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.773940][ T7482] Call Trace: [ 163.777224][ T7482] dump_stack+0x14a/0x1ce 23:35:08 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4203, r1, 0x2, &(0x7f0000000180)={0x0}) 23:35:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 23:35:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40046201, 0x0) 23:35:08 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, r1}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) 23:35:08 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) 23:35:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40049409, 0x0) 23:35:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) [ 163.781558][ T7482] ? devkmsg_release+0x11c/0x11c [ 163.786492][ T7482] ? show_regs_print_info+0x12/0x12 [ 163.791683][ T7482] should_fail+0x6fb/0x860 [ 163.796086][ T7482] ? setup_fault_attr+0x3d0/0x3d0 [ 163.801098][ T7482] ? security_inode_alloc+0x32/0x1f0 [ 163.806371][ T7482] should_failslab+0x5/0x20 [ 163.810861][ T7482] kmem_cache_alloc+0x36/0x260 [ 163.815616][ T7482] ? from_kuid_munged+0x3b0/0x3b0 [ 163.820632][ T7482] security_inode_alloc+0x32/0x1f0 [ 163.825731][ T7482] inode_init_always+0x37c/0x800 [ 163.830661][ T7482] new_inode_pseudo+0x7b/0x240 23:35:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 23:35:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, 0x0) [ 163.835414][ T7482] alloc_anon_inode+0x1a/0x2e0 [ 163.840173][ T7482] dma_buf_export+0x415/0x770 [ 163.844849][ T7482] ion_dmabuf_alloc+0x199/0x230 [ 163.849701][ T7482] ? track_buffer_created+0x1c0/0x1c0 [ 163.855063][ T7482] ? check_stack_object+0x5a/0x90 [ 163.860079][ T7482] ion_ioctl+0x2e8/0x9c0 [ 163.864315][ T7482] ? get_pid_task+0x86/0x90 [ 163.868811][ T7482] ? proc_fail_nth_write+0x18f/0x250 [ 163.874088][ T7482] ? debug_shrink_set+0x1b0/0x1b0 [ 163.879101][ T7482] ? proc_fail_nth_read+0x1d0/0x1d0 23:35:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) [ 163.884288][ T7482] ? memset+0x1f/0x40 [ 163.888266][ T7482] ? fsnotify+0x13a0/0x1460 [ 163.892763][ T7482] ? debug_shrink_set+0x1b0/0x1b0 [ 163.897777][ T7482] do_vfs_ioctl+0x770/0x1750 [ 163.902360][ T7482] ? selinux_file_ioctl+0x73b/0x990 [ 163.907548][ T7482] ? ioctl_preallocate+0x250/0x250 [ 163.912648][ T7482] ? __fget+0x37c/0x3c0 [ 163.916793][ T7482] ? vfs_write+0x427/0x4f0 [ 163.921197][ T7482] ? fget_many+0x20/0x20 [ 163.925429][ T7482] ? ksys_write+0x25d/0x2c0 [ 163.929915][ T7482] ? file_open_root+0x450/0x450 [ 163.934753][ T7482] ? security_file_ioctl+0xad/0xc0 [ 163.939851][ T7482] __x64_sys_ioctl+0xd4/0x110 [ 163.944520][ T7482] do_syscall_64+0xcb/0x150 [ 163.949012][ T7482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.954978][ T7482] RIP: 0033:0x45cba9 [ 163.958844][ T7482] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.978436][ T7482] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.986899][ T7482] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 163.994841][ T7482] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 164.002820][ T7482] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.010761][ T7482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 164.018700][ T7482] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 23:35:08 executing program 1 (fault-call:4 fault-nth:6): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086602, 0x0) [ 164.032229][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.058790][ T7528] FAULT_INJECTION: forcing a failure. [ 164.058790][ T7528] name failslab, interval 1, probability 0, space 0, times 0 [ 164.072207][ T7528] CPU: 1 PID: 7528 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 164.082262][ T7528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.092287][ T7528] Call Trace: [ 164.095548][ T7528] dump_stack+0x14a/0x1ce [ 164.099845][ T7528] ? devkmsg_release+0x11c/0x11c [ 164.104790][ T7528] ? do_syscall_64+0xcb/0x150 [ 164.109435][ T7528] ? show_regs_print_info+0x12/0x12 [ 164.114600][ T7528] should_fail+0x6fb/0x860 [ 164.119004][ T7528] ? setup_fault_attr+0x3d0/0x3d0 [ 164.123995][ T7528] ? __d_alloc+0x2a/0x6b0 [ 164.128299][ T7528] should_failslab+0x5/0x20 [ 164.132797][ T7528] kmem_cache_alloc+0x36/0x260 [ 164.137528][ T7528] __d_alloc+0x2a/0x6b0 [ 164.141680][ T7528] d_alloc_pseudo+0x19/0x70 [ 164.146152][ T7528] alloc_file_pseudo+0x15b/0x340 [ 164.151072][ T7528] ? alloc_empty_file_noaccount+0x70/0x70 [ 164.156759][ T7528] ? alloc_anon_inode+0x213/0x2e0 [ 164.161752][ T7528] ? memcpy+0x38/0x50 [ 164.165700][ T7528] ? alloc_anon_inode+0x213/0x2e0 [ 164.170695][ T7528] dma_buf_export+0x4c2/0x770 [ 164.175341][ T7528] ion_dmabuf_alloc+0x199/0x230 [ 164.180160][ T7528] ? track_buffer_created+0x1c0/0x1c0 [ 164.185499][ T7528] ? check_stack_object+0x5a/0x90 [ 164.190492][ T7528] ion_ioctl+0x2e8/0x9c0 [ 164.194702][ T7528] ? get_pid_task+0x86/0x90 [ 164.199178][ T7528] ? proc_fail_nth_write+0x18f/0x250 [ 164.204431][ T7528] ? debug_shrink_set+0x1b0/0x1b0 [ 164.209419][ T7528] ? proc_fail_nth_read+0x1d0/0x1d0 [ 164.214606][ T7528] ? memset+0x1f/0x40 [ 164.218565][ T7528] ? fsnotify+0x13a0/0x1460 [ 164.223039][ T7528] ? debug_shrink_set+0x1b0/0x1b0 [ 164.228031][ T7528] do_vfs_ioctl+0x770/0x1750 [ 164.232593][ T7528] ? selinux_file_ioctl+0x73b/0x990 [ 164.237759][ T7528] ? ioctl_preallocate+0x250/0x250 [ 164.242839][ T7528] ? __fget+0x37c/0x3c0 [ 164.246965][ T7528] ? vfs_write+0x427/0x4f0 [ 164.251349][ T7528] ? fget_many+0x20/0x20 [ 164.255560][ T7528] ? ksys_write+0x25d/0x2c0 [ 164.260031][ T7528] ? security_file_ioctl+0xad/0xc0 [ 164.265111][ T7528] __x64_sys_ioctl+0xd4/0x110 [ 164.269756][ T7528] do_syscall_64+0xcb/0x150 [ 164.274229][ T7528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.280087][ T7528] RIP: 0033:0x45cba9 [ 164.283949][ T7528] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.303520][ T7528] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.311900][ T7528] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 164.319854][ T7528] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 164.327975][ T7528] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.336001][ T7528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 164.343947][ T7528] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 [ 164.374421][ T7531] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.479557][ T7] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:09 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffffff80}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x98f8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x404c801) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = dup(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000011c0)='net/ip_vs_stats_percpu\x00') ioctl$FIOCLEX(r2, 0x5451) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCSUSAGES(r4, 0x501c4814, &(0x7f0000000180)={{0x3, 0x100, 0x8, 0x3f, 0xffffffff, 0xffff4255}, 0x382, [0x4, 0x4485308f, 0xfffff218, 0x101, 0x4, 0x6, 0x0, 0x9, 0x8, 0x2, 0xffff4fec, 0x14, 0x8000, 0x1, 0x5, 0x81, 0xf2, 0x401, 0x5, 0x1f40, 0x6, 0x1, 0x200, 0x1, 0x9c4, 0x5, 0x80000001, 0x5, 0x0, 0x4, 0x2, 0x6, 0x6, 0x4, 0x9, 0x2dd6, 0xbd3e, 0x9, 0x3f, 0x49b3, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x7fffffff, 0x4, 0x6, 0x0, 0x5e, 0x5, 0x9, 0x18000000, 0x8, 0x1fffc000, 0x5, 0x4, 0x9, 0x1, 0xff, 0x4, 0xffff, 0x1f, 0x242, 0xd0ec, 0x81, 0x3f, 0x80, 0x2, 0x9, 0x2, 0x9, 0x80000000, 0x40, 0x4, 0x3f, 0x69, 0x5, 0x0, 0x75, 0x3, 0x3, 0x7ff, 0x40, 0xf4, 0x7fffffff, 0x81, 0x10000, 0xc86a, 0x5, 0x0, 0x1ff, 0x10001, 0x127, 0x1, 0x4ea, 0x4, 0xffdf, 0x9, 0x84, 0x0, 0x5, 0x0, 0xfff, 0x7, 0x101, 0xffff, 0x7, 0x0, 0x81, 0x7, 0x6, 0x68, 0x0, 0x0, 0x60169d4, 0xe07d, 0x5, 0x89, 0x4, 0x940000, 0x0, 0x5, 0x1, 0x3f, 0x4, 0x20, 0x7f, 0x1, 0xa9a, 0x1f, 0x1, 0x8, 0x401, 0x20, 0x8a23, 0x40, 0x3, 0x0, 0x5, 0x3, 0x1, 0x1, 0x37, 0x7, 0xfffffffc, 0x1, 0x40, 0x9, 0x1, 0x4, 0x7fff, 0x4, 0x3ff, 0x7ff, 0x8000, 0x10, 0x64, 0x0, 0xfffffff8, 0xce2, 0x9, 0x1, 0x10001, 0x80000000, 0x1000, 0x8, 0x6, 0x1, 0x6, 0x20, 0x9fd9, 0x1f, 0x2ce87f70, 0x3, 0x4, 0x100000, 0x1, 0x6, 0x6, 0x0, 0xff, 0xfffffff8, 0xffffffcb, 0x10001, 0x0, 0x2, 0x8000, 0x9, 0x9d9, 0x800, 0xffffffff, 0xfffffffc, 0x8, 0x4, 0x2, 0x7, 0x5, 0x49, 0x812e, 0xc000, 0x3, 0x9, 0x2524, 0x3, 0x0, 0x7f, 0x1, 0x800, 0x2, 0x2, 0x7, 0x2, 0x4, 0x0, 0x3e, 0x3, 0x3f, 0xffffffff, 0x38f, 0x50cd, 0x3, 0x8, 0x9, 0x0, 0x200, 0x2, 0x6, 0xffff, 0x3, 0x3, 0x1f, 0x6, 0x0, 0x81, 0x0, 0x57fb036d, 0x5, 0x4, 0x6, 0x80000001, 0x4c, 0x9, 0x0, 0xe2, 0xa3, 0x3ff, 0x101, 0x2, 0x2, 0x8, 0x3f, 0x224, 0x6, 0xa2, 0x4, 0x1f, 0x3800, 0x5a9973fc, 0x800, 0x1, 0x0, 0x80000001, 0x1, 0x32, 0xfffff976, 0x3, 0x1, 0x5, 0x0, 0x8, 0x3, 0xe0fb, 0x7b67, 0x4, 0xfff, 0x70, 0xfffffffc, 0x80000000, 0x1f, 0xfff, 0x4, 0x1, 0x7b, 0xfff, 0x3, 0x2, 0x80000001, 0x3, 0x43800, 0x487, 0x5, 0x6, 0x7fffffff, 0x200, 0x1, 0x8, 0x1000, 0x3, 0x401, 0x7ff, 0x9f08, 0x3f, 0x7fffffff, 0x1, 0x3555, 0x4, 0x1b, 0x1f, 0x6, 0x6, 0x0, 0x3, 0x6, 0x5, 0x8, 0x4, 0x8, 0x9, 0x20, 0x6, 0x800000, 0x0, 0xd4, 0xb08f, 0xffffffff, 0x4, 0x1000, 0x0, 0x7, 0x7, 0x1000, 0xff, 0x1000, 0x8, 0x4, 0x3a6, 0x1, 0x3, 0xc24, 0x3, 0x400, 0x9, 0x7, 0xff, 0x7, 0x7f, 0x92, 0xff, 0x101, 0x7, 0x7fff, 0x80, 0x100, 0x4, 0x80000000, 0x7, 0x8, 0xb39, 0x9, 0x6, 0x3f, 0x83ba, 0x5, 0x7fffffff, 0xc51, 0x4, 0x1, 0x5, 0x2, 0x8, 0x68e2, 0x7fff, 0xfff, 0x400, 0x5, 0x40, 0x6e, 0x4894, 0x101, 0x81, 0xffffffc1, 0xd1b, 0xffff, 0x79, 0xe2, 0x3, 0x0, 0x10001, 0x6, 0x6, 0x65f, 0x10001, 0x60, 0x7, 0x1, 0x32059e88, 0x8, 0x7, 0xc8, 0x8, 0x61ad, 0x2eb, 0xffff, 0x5, 0x5, 0x10000, 0x8, 0x10001, 0x6, 0x80, 0x3f8, 0x2, 0x5, 0x5, 0x324, 0x7f, 0x952, 0x7, 0xfffffff9, 0x7, 0x6, 0x5, 0xff, 0xfff, 0x3dc, 0xa4, 0x5, 0x6, 0x5, 0xa86d, 0x7, 0xb2, 0x1ff, 0x81, 0x6, 0xcb, 0x7, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x6, 0x401, 0x9b8e, 0x3ff, 0x100, 0x0, 0x0, 0x4, 0x10000, 0x7cd, 0x4, 0x5, 0x7, 0x0, 0x2, 0x80000001, 0x7ff, 0x37f, 0x54, 0x48000000, 0x0, 0x0, 0x5, 0xbc11, 0x4, 0x2, 0x6, 0x1, 0x6, 0x80, 0x2b98, 0x40, 0x2, 0x7, 0x8ce, 0xc0000, 0xffffffff, 0x5, 0x4, 0x7, 0xcc, 0x1, 0x9, 0x9, 0x721, 0x7ff, 0x1f, 0x9, 0x5, 0x0, 0xfffffff9, 0x800, 0x9, 0x1, 0x6, 0x1, 0x5, 0x1, 0xcca, 0x1, 0x3, 0x3, 0x91, 0x5, 0x5, 0x9, 0x4, 0xb8a, 0x5, 0x4, 0x50c14e62, 0x8, 0x1, 0x3, 0x9, 0xffff, 0x0, 0x7, 0x80000000, 0x81, 0x6, 0xfff, 0x3, 0x8, 0x1, 0x7fffffff, 0x6122, 0xffffff81, 0xff, 0x8001, 0x9, 0x3, 0xffff, 0x32, 0xffffffff, 0x3, 0x5, 0x7fffffff, 0xfff, 0x10001, 0x86, 0x456dab46, 0x4e, 0x9, 0x0, 0x7fffffff, 0xcda8, 0x0, 0x7, 0x1, 0x3, 0xffffff0e, 0xfffffff9, 0x0, 0x1, 0x0, 0x80000001, 0x6, 0x0, 0x3ff, 0x9, 0x9, 0x8, 0x80, 0x0, 0x7, 0x2, 0xae600000, 0x89d, 0x80000001, 0xd60, 0x4, 0x9, 0xfffffffb, 0x565b, 0x7a5, 0x80, 0x2, 0x1, 0x8, 0x2, 0x500000, 0x7, 0x9, 0xffffffff, 0xb5, 0x3, 0xaa78, 0x3, 0x4, 0xc7f, 0x1, 0xc4, 0x3, 0xdc, 0x3, 0x5, 0x1, 0x101, 0xa0ae, 0x5, 0xfff, 0x4, 0x7, 0x8000, 0x4a4c, 0x2, 0xfffff001, 0x9, 0xffff14c7, 0x20, 0x7, 0x80000001, 0x1, 0x8, 0x8, 0x9, 0x6, 0x9, 0xfffffff9, 0x9, 0x76ab, 0x8, 0x77, 0x6cd, 0x1, 0xa8f5, 0x2, 0x1, 0x5, 0x1ff, 0x7fff, 0xb9db, 0x0, 0x77d, 0x24e7ddc8, 0x7, 0x10001, 0x4, 0x3, 0x6, 0xcb88, 0x9, 0x10001, 0x8001, 0x4c, 0x2, 0x772f, 0x800, 0xfffffffa, 0x7fffffff, 0x8, 0x7ff, 0x40, 0x1, 0x9, 0x8, 0xa29f, 0x1, 0x1, 0xfed, 0x3f, 0x8ffd, 0x3, 0x800, 0x24, 0x2462, 0x0, 0x5, 0x64, 0x4, 0x40, 0x2, 0x7, 0x6, 0x2, 0x3, 0x2, 0x0, 0x7f, 0x3, 0x48, 0xff, 0x7fffffff, 0x200, 0x80000001, 0x0, 0x9, 0x3ff, 0x7fff, 0xffffffff, 0xffffffff, 0x7fff, 0x101, 0x3f, 0x3, 0x4, 0x5, 0x4, 0x8, 0x1, 0x0, 0x1ff, 0x0, 0xffff7fff, 0x80000000, 0x0, 0x8, 0x2, 0x6, 0x8, 0xffffffff, 0x80000001, 0x6, 0x6, 0x0, 0xd08, 0x8, 0x0, 0x423, 0x7, 0x7fff, 0xc1, 0x5e, 0x2a26198b, 0x4, 0x9, 0x7, 0xfff, 0x4, 0xfff, 0x7fffffff, 0x9, 0x6, 0xfffffffd, 0xfff, 0x80000001, 0xa7e, 0x0, 0x2, 0xffff, 0xa, 0x84, 0x4, 0x10001, 0x2, 0x2b, 0x8001, 0x5, 0xd23, 0x6, 0x0, 0x7, 0xff, 0x32, 0x6, 0x1f, 0xfffffffa, 0x7, 0x20, 0x5, 0x2, 0x80000000, 0x4, 0x2, 0x41aecc9e, 0x0, 0x401, 0x3, 0x8, 0x80000001, 0xcbf, 0x1000, 0x9, 0x4, 0x2, 0x4, 0x401, 0xffff, 0x5660, 0x1a57, 0x50, 0x345, 0x8000, 0x80, 0x5a5c17e4, 0x8000, 0x0, 0x9, 0x8, 0x7ff, 0x42e, 0xa109, 0x9, 0x81, 0x81, 0x2, 0x2, 0x7, 0x40, 0x20, 0x3, 0x5, 0xb, 0x4, 0xffffff12, 0x800, 0x6, 0x933, 0x6, 0x2, 0x3, 0xe8df, 0x8, 0x3, 0x8000, 0xffe5, 0x2, 0x5, 0x4, 0x80000001, 0x7fff, 0x9, 0xd94, 0x402, 0x5, 0x8, 0x1, 0x9, 0x7412, 0x0, 0xb1, 0x1, 0x6, 0x2, 0x5, 0xde6, 0x0, 0xcae, 0x0, 0x6, 0x1, 0x7, 0x80000001, 0x8, 0x8001, 0x3, 0x80, 0x4, 0x40, 0x9f, 0x3, 0x8, 0xfffffff7, 0x400, 0x8, 0x0, 0x9, 0x1000, 0x200, 0x0, 0x88, 0x9, 0x101, 0x2, 0x1, 0x8, 0x1, 0x7, 0x80000001, 0x8, 0x6, 0xfffffff7, 0x4, 0x0, 0x53e9, 0x1, 0x9, 0x9, 0x1, 0x2, 0x8, 0x0, 0x7, 0x6, 0x5, 0xffffff00, 0x66, 0x18, 0x1ff, 0x1, 0x1000, 0x9, 0x7, 0x7fffffff, 0x2, 0x9, 0x2, 0x2, 0x8, 0x2, 0x9, 0xffffff65, 0x401, 0x8, 0x3e323eb5, 0x100, 0x8, 0x7c00000, 0x8001, 0x6, 0x1, 0x15, 0x8, 0xfffffffe, 0x1000, 0x5, 0x4, 0x200, 0x7fff, 0xfffffffb, 0x1, 0xffffffff, 0xc0, 0x9, 0x2, 0x2, 0x3f, 0x1000, 0x3, 0x7, 0xff, 0x4, 0x80, 0x1, 0x5, 0x800, 0xffff, 0x8, 0x27e, 0x53, 0x6, 0x4, 0x4, 0xfffffff8, 0x8, 0x4, 0x51, 0x2f48, 0x7, 0x4a6, 0x3f, 0x0, 0x9, 0x9, 0x4, 0x0, 0x10000, 0x40, 0x6, 0xffff, 0xb16, 0x80000001, 0x8, 0x800, 0x8000, 0x9, 0x8, 0x7fffffff, 0x0, 0x1, 0x24, 0x4, 0x0, 0x8, 0x9, 0x7f, 0x7ff, 0x7ff, 0x5dfc, 0x6, 0xeefe, 0x5, 0x865c, 0x81, 0x4, 0x100, 0x7fff, 0x10000, 0x23, 0x6, 0x100, 0x8000, 0x3ff, 0x6, 0x0, 0x200, 0xfffffffc, 0x8, 0x81, 0x2, 0x40, 0x5, 0x316, 0x2, 0x75, 0x1, 0x8001, 0x1f, 0x7, 0x3, 0x9, 0x7fffffff, 0x3, 0x401, 0x9, 0x1000, 0x800, 0x8]}) 23:35:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) 23:35:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40087602, 0x0) 23:35:09 executing program 1 (fault-call:4 fault-nth:7): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) 23:35:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x600) 23:35:09 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xffffffff}, 0x15, 0x0, 0x0, 0x0, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000180)={0x0}) [ 164.589367][ T7540] FAULT_INJECTION: forcing a failure. [ 164.589367][ T7540] name failslab, interval 1, probability 0, space 0, times 0 [ 164.602615][ T7541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7541 comm=syz-executor.5 [ 164.608841][ T7546] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.625511][ T7540] CPU: 0 PID: 7540 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 164.635568][ T7540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.645609][ T7540] Call Trace: [ 164.648898][ T7540] dump_stack+0x14a/0x1ce [ 164.653224][ T7540] ? devkmsg_release+0x11c/0x11c [ 164.658154][ T7540] ? show_regs_print_info+0x12/0x12 [ 164.663344][ T7540] should_fail+0x6fb/0x860 [ 164.667750][ T7540] ? setup_fault_attr+0x3d0/0x3d0 [ 164.672765][ T7540] ? __alloc_file+0x26/0x390 [ 164.677343][ T7540] should_failslab+0x5/0x20 [ 164.681837][ T7540] kmem_cache_alloc+0x36/0x260 [ 164.686593][ T7540] ? _raw_spin_trylock_bh+0x190/0x190 [ 164.691954][ T7540] __alloc_file+0x26/0x390 [ 164.696360][ T7540] ? alloc_empty_file+0x49/0x1b0 [ 164.701287][ T7540] alloc_empty_file+0xa9/0x1b0 [ 164.706035][ T7540] alloc_file+0x58/0x4a0 [ 164.710265][ T7540] alloc_file_pseudo+0x28c/0x340 [ 164.715193][ T7540] ? alloc_empty_file_noaccount+0x70/0x70 [ 164.720901][ T7540] ? alloc_anon_inode+0x213/0x2e0 [ 164.725914][ T7540] ? memcpy+0x38/0x50 [ 164.729883][ T7540] ? alloc_anon_inode+0x213/0x2e0 [ 164.734897][ T7540] dma_buf_export+0x4c2/0x770 23:35:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x9}) 23:35:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff}) 23:35:09 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0xa00) [ 164.739565][ T7540] ion_dmabuf_alloc+0x199/0x230 [ 164.744408][ T7540] ? track_buffer_created+0x1c0/0x1c0 [ 164.749766][ T7540] ? check_stack_object+0x5a/0x90 [ 164.754777][ T7540] ion_ioctl+0x2e8/0x9c0 [ 164.759006][ T7540] ? get_pid_task+0x86/0x90 [ 164.760734][ T7541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7541 comm=syz-executor.5 [ 164.763497][ T7540] ? proc_fail_nth_write+0x18f/0x250 [ 164.763506][ T7540] ? debug_shrink_set+0x1b0/0x1b0 [ 164.763514][ T7540] ? proc_fail_nth_read+0x1d0/0x1d0 [ 164.763525][ T7540] ? memset+0x1f/0x40 [ 164.795571][ T7540] ? fsnotify+0x13a0/0x1460 [ 164.800042][ T7540] ? debug_shrink_set+0x1b0/0x1b0 [ 164.805085][ T7540] do_vfs_ioctl+0x770/0x1750 [ 164.809653][ T7540] ? selinux_file_ioctl+0x73b/0x990 [ 164.814858][ T7540] ? ioctl_preallocate+0x250/0x250 [ 164.819936][ T7540] ? __fget+0x37c/0x3c0 [ 164.824057][ T7540] ? vfs_write+0x427/0x4f0 [ 164.828449][ T7540] ? fget_many+0x20/0x20 [ 164.832658][ T7540] ? ksys_write+0x25d/0x2c0 [ 164.837127][ T7540] ? file_open_root+0x450/0x450 [ 164.841985][ T7540] ? security_file_ioctl+0xad/0xc0 [ 164.847064][ T7540] __x64_sys_ioctl+0xd4/0x110 [ 164.851711][ T7540] do_syscall_64+0xcb/0x150 [ 164.856183][ T7540] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.862088][ T7540] RIP: 0033:0x45cba9 [ 164.865966][ T7540] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:35:09 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xffff, 0x9}) [ 164.885626][ T7540] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.894007][ T7540] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 164.901947][ T7540] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 164.909887][ T7540] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.917913][ T7540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 164.925878][ T7540] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 23:35:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x4020940d, 0x0) [ 164.941100][ T7540] kasan: CONFIG_KASAN_INLINE enabled [ 164.942819][ T372] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.949212][ T7540] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.966641][ T7568] FAULT_INJECTION: forcing a failure. [ 164.966641][ T7568] name failslab, interval 1, probability 0, space 0, times 0 [ 164.983149][ T7540] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 164.990093][ T7540] CPU: 0 PID: 7540 Comm: syz-executor.1 Not tainted 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 165.000119][ T7540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.010499][ T7540] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 165.015927][ T7540] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 4b 5c 08 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 2b 02 00 00 8b 1b 31 ff 89 de e8 a5 31 da [ 165.035499][ T7540] RSP: 0018:ffff8881c5a377e0 EFLAGS: 00010206 [ 165.041532][ T7540] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 165.049474][ T7540] RDX: ffffc90001628000 RSI: 000000000003ffff RDI: 0000000000040000 [ 165.057419][ T7540] RBP: dffffc0000000000 R08: ffffffff817b45ff R09: 0000000000000003 [ 165.065360][ T7540] R10: ffffed1038b46ee5 R11: 0000000000000004 R12: 0000000000000000 [ 165.073300][ T7540] R13: dffffc0000000000 R14: 1ffff11033191aee R15: 1ffff11033191b00 [ 165.081241][ T7540] FS: 00007fa1d51fc700(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 165.090137][ T7540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 165.096689][ T7540] CR2: 0000000000517180 CR3: 00000001d3a55001 CR4: 00000000001606f0 [ 165.104632][ T7540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 165.112572][ T7540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 165.120515][ T7540] Call Trace: [ 165.123777][ T7540] ? dma_buf_fs_init_context+0x60/0x60 [ 165.129206][ T7540] __dentry_kill+0x41b/0x5a0 [ 165.133764][ T7540] dput+0x2e1/0x5e0 [ 165.137544][ T7540] path_put+0x35/0x60 [ 165.141493][ T7540] alloc_file_pseudo+0x2ac/0x340 [ 165.146398][ T7540] ? alloc_empty_file_noaccount+0x70/0x70 [ 165.152086][ T7540] ? alloc_anon_inode+0x213/0x2e0 [ 165.157078][ T7540] ? memcpy+0x38/0x50 [ 165.161027][ T7540] ? alloc_anon_inode+0x213/0x2e0 [ 165.166030][ T7540] dma_buf_export+0x4c2/0x770 [ 165.170678][ T7540] ion_dmabuf_alloc+0x199/0x230 [ 165.175498][ T7540] ? track_buffer_created+0x1c0/0x1c0 [ 165.180838][ T7540] ? check_stack_object+0x5a/0x90 [ 165.185829][ T7540] ion_ioctl+0x2e8/0x9c0 [ 165.190074][ T7540] ? get_pid_task+0x86/0x90 [ 165.194550][ T7540] ? proc_fail_nth_write+0x18f/0x250 [ 165.199801][ T7540] ? debug_shrink_set+0x1b0/0x1b0 [ 165.204806][ T7540] ? proc_fail_nth_read+0x1d0/0x1d0 [ 165.209973][ T7540] ? memset+0x1f/0x40 [ 165.213933][ T7540] ? fsnotify+0x13a0/0x1460 [ 165.218443][ T7540] ? debug_shrink_set+0x1b0/0x1b0 [ 165.223443][ T7540] do_vfs_ioctl+0x770/0x1750 [ 165.228025][ T7540] ? selinux_file_ioctl+0x73b/0x990 [ 165.233198][ T7540] ? ioctl_preallocate+0x250/0x250 [ 165.238334][ T7540] ? __fget+0x37c/0x3c0 [ 165.242463][ T7540] ? vfs_write+0x427/0x4f0 [ 165.246854][ T7540] ? fget_many+0x20/0x20 [ 165.251066][ T7540] ? ksys_write+0x25d/0x2c0 [ 165.255542][ T7540] ? file_open_root+0x450/0x450 [ 165.260367][ T7540] ? security_file_ioctl+0xad/0xc0 [ 165.265457][ T7540] __x64_sys_ioctl+0xd4/0x110 [ 165.270107][ T7540] do_syscall_64+0xcb/0x150 [ 165.274585][ T7540] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.280447][ T7540] RIP: 0033:0x45cba9 [ 165.284313][ T7540] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.303885][ T7540] RSP: 002b:00007fa1d51fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 165.312264][ T7540] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 165.320203][ T7540] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 165.328143][ T7540] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 23:35:09 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000280)={0x1730, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x2b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x58, 0x5, "d63541a98cef6dc31aeb804c6d76b0ea854e9bd941ae7dd69298ed525ae81256e88993a4ea7cdfd3a9b7256dc737d2207c36b00f223f17780f6fa600d1a5c47e9514e03b40c1bc5d95de260bf312cef62498a835"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']%)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+&-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "ca3abf6061de9ed66dd56f31c6a1627ebd9b5f5bb36181d0dae689d3c26285491412e1f1ccaf028a1133fe6583ab45ca1bf3c8baf236a60aec1c22bcdbb0ae72130d016525f526e2d4c2b7b10577a287188621d06dfcfffe7b9f10bad6ac451b0145f8e09039debc164c8fbac4770f07540ce2b12708ec3907a21b1a3f880c7e556836df6aa831b27074d337ab"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_MASK={0x7, 0x5, "c940ef"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "3dd6f114cd1665d8f3ec2ab1dcad7e3878ad3f3615735593a23dedb91bf93de3d864d4cf4c26ab00e7999d878e124a26645dd1d4a2056fb31fb7846ab44e4e349e883408ed1692e2d0ae83d54e7833f5e926417ad15e420805eaa764c525cc91dd7ca3bbd2fad8efe6b8743e7eaeeeb5701b551171959c5ded713d9d0174530ecffcf9ff98308ca6f0b108e7c59752d5052edd72db524d972122e9c0c5dae24878e645348a3716341865f94dd226580549484c961c35b0a83cc1bad934efe1e19f58eaf8699188c61ffa90e63dc0944b011bd81baa754bc3c6c4e96e89ebb6c25e8f819d4a41f4d12aaefe03ad"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xa0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "c7df90993c39cc3fad2913759850bfcac928cb94195b08d9173b8af3583a1efc84f3abe22b409dc3deea5213425fe5bdf687af1fb4f1e9209fe2814ad52cbebf633b782c3cdf8f021e85a14634e0ed8b649adcb9439b4d1935d107acea7dfb46a69dd940ebc914e1b889598a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1c, 0x5, "e0d005d522e4954f96f56563954e05fc7a785e5748378bb0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x4}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '(.&}-]!,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfe}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x76, 0x5, "5b01e25219d04d06b32c57115d28ef41f2c9a01fc148e35bb4653f1b8199e26bd9db6ae03f7598210a3030eb2df1c23688166e64f9f894b030d9394154646b37b70492f9c61987b5e4f9f5a3a7d5f801026bb69be24fd6f6c2bc691b127dad87bab5df310a4fb96d1adeef05f6835e4302da"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4b45be8fdc498a73}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1220, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x85}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '....&)$*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4ba}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1cd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'!:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb10b}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/ion\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x1730}}, 0x4090) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x1, 0x11, 0x0, r2}) r10 = dup(r9) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, 0x0) recvfrom$inet6(r10, &(0x7f0000000000)=""/158, 0x9e, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c) [ 165.336084][ T7540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 165.344027][ T7540] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fa1d51fc6d4 [ 165.351968][ T7540] Modules linked in: [ 165.365976][ T7568] CPU: 1 PID: 7568 Comm: syz-executor.3 Tainted: G D 5.4.51-syzkaller-00087-g43cb883475a5 #0 [ 165.377166][ T7540] ---[ end trace 353e9734704f5f2c ]--- [ 165.377442][ T7568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.382948][ T7540] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 165.392995][ T7568] Call Trace: [ 165.393013][ T7568] dump_stack+0x14a/0x1ce [ 165.393022][ T7568] ? devkmsg_release+0x11c/0x11c [ 165.393030][ T7568] ? show_regs_print_info+0x12/0x12 [ 165.393039][ T7568] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.393052][ T7568] should_fail+0x6fb/0x860 [ 165.400782][ T7540] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 4b 5c 08 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 2b 02 00 00 8b 1b 31 ff 89 de e8 a5 31 da [ 165.401764][ T7568] ? setup_fault_attr+0x3d0/0x3d0 [ 165.401773][ T7568] ? __down_read+0xfc/0x240 [ 165.401782][ T7568] ? stack_trace_save+0x1f0/0x1f0 [ 165.401794][ T7568] ? ion_buffer_alloc+0x141/0x630 [ 165.407532][ T7540] RSP: 0018:ffff8881c5a377e0 EFLAGS: 00010206 [ 165.411005][ T7568] should_failslab+0x5/0x20 [ 165.411015][ T7568] kmem_cache_alloc_trace+0x39/0x280 [ 165.411024][ T7568] ? arch_stack_walk+0xd8/0x120 [ 165.411032][ T7568] ion_buffer_alloc+0x141/0x630 23:35:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x80086601, 0x0) [ 165.411042][ T7568] ion_dmabuf_alloc+0xcb/0x230 [ 165.417407][ T7540] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 165.422253][ T7568] ? track_buffer_created+0x1c0/0x1c0 [ 165.422263][ T7568] ? check_stack_object+0x5a/0x90 [ 165.422270][ T7568] ion_ioctl+0x2e8/0x9c0 [ 165.422279][ T7568] ? get_pid_task+0x86/0x90 [ 165.422286][ T7568] ? proc_fail_nth_write+0x18f/0x250 [ 165.422292][ T7568] ? debug_shrink_set+0x1b0/0x1b0 [ 165.422303][ T7568] ? proc_fail_nth_read+0x1d0/0x1d0 [ 165.428229][ T7540] RDX: ffffc90001628000 RSI: 000000000003ffff RDI: 0000000000040000 [ 165.446274][ T7568] ? memset+0x1f/0x40 [ 165.446282][ T7568] ? fsnotify+0x13a0/0x1460 [ 165.446289][ T7568] ? debug_shrink_set+0x1b0/0x1b0 [ 165.446297][ T7568] do_vfs_ioctl+0x770/0x1750 [ 165.446307][ T7568] ? selinux_file_ioctl+0x73b/0x990 [ 165.446319][ T7568] ? ioctl_preallocate+0x250/0x250 [ 165.453816][ T7540] RBP: dffffc0000000000 R08: ffffffff817b45ff R09: 0000000000000003 [ 165.455796][ T7568] ? __fget+0x37c/0x3c0 [ 165.455809][ T7568] ? vfs_write+0x427/0x4f0 [ 165.461540][ T7540] R10: ffffed1038b46ee5 R11: 0000000000000004 R12: 0000000000000000 [ 165.465806][ T7568] ? fget_many+0x20/0x20 [ 165.465813][ T7568] ? ksys_write+0x25d/0x2c0 [ 165.465825][ T7568] ? file_open_root+0x450/0x450 [ 165.472722][ T7540] R13: dffffc0000000000 R14: 1ffff11033191aee R15: 1ffff11033191b00 [ 165.476337][ T7568] ? security_file_ioctl+0xad/0xc0 [ 165.476349][ T7568] __x64_sys_ioctl+0xd4/0x110 [ 165.482298][ T7540] FS: 00007fa1d51fc700(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 165.486426][ T7568] do_syscall_64+0xcb/0x150 [ 165.486441][ T7568] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.491996][ T7540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 165.495987][ T7568] RIP: 0033:0x45cba9 [ 165.495994][ T7568] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.496002][ T7568] RSP: 002b:00007fb7d1589c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 165.510022][ T7540] CR2: 00007f554a375000 CR3: 00000001d3a55004 CR4: 00000000001606f0 [ 165.514385][ T7568] RAX: ffffffffffffffda RBX: 00000000004e78c0 RCX: 000000000045cba9 [ 165.514390][ T7568] RDX: 0000000020000180 RSI: 00000000c0184900 RDI: 0000000000000003 [ 165.514394][ T7568] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.514398][ T7568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.514402][ T7568] R13: 0000000000000379 R14: 00000000004c6236 R15: 00007fb7d158a6d4 [ 165.736055][ T7540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 165.744386][ T7540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 165.752610][ T7540] Kernel panic - not syncing: Fatal exception [ 165.759285][ T7540] Kernel Offset: disabled [ 165.763585][ T7540] Rebooting in 86400 seconds..