5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x204001fe) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) flock(r2, 0x0) 11:58:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x11, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x204001fe) clone(0x808c4040, &(0x7f0000000040)="e625de724d1d9abbd770bcffcd2e5d4ef4843c83ee760fa9cb9ea3f051d0fa34d8fb2c09fbd689f3ea81ec9bfdc2517a264d340c0b47333299e3dfd5fd2f5af4f0f22f12a05bf04de4a0d1a361dedb031d235d65faaacb58f4c338cebec6b1aab3fa823a53fe9aed94d8409f96ebbd09d05ab4ef0eb8d4073833cdc5930285142bc3af18d11b80447be958c88674cf31", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="0b2384e2d4840bf229bb") 11:58:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff010000, 0xe00) 11:58:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x12, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{@none}, {}, {@none}, {@fixed}, {@fixed}, {@none}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x3ff}, &(0x7f0000000480)=0x8) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) r4 = pidfd_getfd(r2, r3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000240)=@raw=[@alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffffe, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x7329, 0xbb, &(0x7f0000000180)=""/187, 0x41100, 0x9, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xc, 0xde, 0x8}, 0x10, 0x0, r2}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r4, r8, 0x7, 0x1}, 0x14) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x204001fe) 11:58:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x101000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x408000, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x5c, 0x5, 0x7, 0x0, 0xfffffffffffffff5, 0x2c008, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x12264, 0x9, 0xc72, 0x2, 0x2, 0x1, 0x5038}, r5, 0x0, r6, 0x8) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x13, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x14, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r2 = getegid() r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r5, r7, 0x0, r1}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r8}}]}) setgroups(0x2, &(0x7f0000000040)=[r2, r8]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x204001fe) 11:58:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1126.170292][ T6224] hfs: gid requires an argument [ 1126.175508][ T6224] hfs: unable to parse mount options 11:58:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff0d0000, 0xe00) 11:58:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x15, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r2 = getegid() r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r5, r7, 0x0, r1}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r8}}]}) setgroups(0x2, &(0x7f0000000040)=[r2, r8]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x204001fe) [ 1126.790478][ T6246] hfs: gid requires an argument [ 1126.826042][ T6246] hfs: unable to parse mount options 11:58:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @default, @netrom={'nr', 0x0}, 0x3, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[], 0xfffffc5b) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x16, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r2 = getegid() r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r5, r7, 0x0, r1}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r8}}]}) setgroups(0x2, &(0x7f0000000040)=[r2, r8]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x204001fe) [ 1127.248173][ T6258] hfs: gid requires an argument 11:58:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x17, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1127.294097][ T6258] hfs: unable to parse mount options 11:58:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r2 = getegid() r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r5, r7, 0x0, r1}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r8}}]}) setgroups(0x2, &(0x7f0000000040)=[r2, r8]) 11:58:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x18, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1127.707183][ T6279] hfs: gid requires an argument [ 1127.730891][ T6279] hfs: unable to parse mount options 11:58:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff0f0000, 0xe00) 11:58:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r4, r6, 0x0, r1}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r7}}]}) 11:58:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1128.169783][ T6297] hfs: gid requires an argument [ 1128.223603][ T6297] hfs: unable to parse mount options 11:58:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x2b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket(0x29, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)={0xff, 0x4}) 11:58:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x21, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r3, r5, 0x0, r1}, 0x10) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:58:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x22, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1128.696249][ T6318] hfs: can't find a HFS filesystem on dev loop5 11:58:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r3, r5, 0x0, r1}, 0x10) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:58:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x2, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1129.094639][ T6337] hfs: can't find a HFS filesystem on dev loop5 11:58:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffefffff, 0xe00) 11:58:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x23, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r3, r5, 0x0, r1}, 0x10) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:58:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/139, 0x8b) 11:58:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x3, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1129.622343][ T6357] hfs: can't find a HFS filesystem on dev loop5 11:58:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x4, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r6}}]}) 11:58:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x24, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1129.856135][ T6373] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1129.910074][ T6373] FAT-fs (loop4): Filesystem has been set read-only 11:58:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x25, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x5, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) [ 1130.018607][ T6381] hfs: gid requires an argument [ 1130.029656][ T6381] hfs: unable to parse mount options 11:58:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r5}}]}) [ 1130.277737][ T6396] hfs: gid requires an argument [ 1130.290403][ T6396] hfs: unable to parse mount options 11:58:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfff1ffff, 0xe00) 11:58:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x6, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x28, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r4}}]}) 11:58:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20100, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x30, 0x1411, 0x1, 0x70bd29, 0x25dfdc00, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x26}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x88c1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x7, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x29, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1131.271349][ T6420] hfs: gid requires an argument [ 1131.276441][ T6420] hfs: unable to parse mount options 11:58:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r4}}]}) 11:58:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x8, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2a, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1131.651668][ T6436] hfs: gid requires an argument [ 1131.701998][ T6436] hfs: unable to parse mount options 11:58:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2b, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1132.123967][ T6457] hfs: gid requires an argument [ 1132.128850][ T6457] hfs: unable to parse mount options 11:58:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffefff, 0xe00) 11:58:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x9, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2c, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2d, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1132.478162][ T6476] hfs: gid requires an argument [ 1132.489493][ T6476] hfs: unable to parse mount options 11:58:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xa, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2e, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xb, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1132.878941][ T6493] hfs: gid requires an argument [ 1132.895208][ T6493] hfs: unable to parse mount options 11:58:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r3, 0x0, r8}) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1133.013501][ T6503] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1133.087376][ T6503] FAT-fs (loop4): Filesystem has been set read-only 11:58:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfffff1ff, 0xe00) 11:58:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xe, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) 11:58:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2f, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000024000b0f000000000000000000000000bacdfcd486379cc1ce2c6cddb19f7788008fae026fdedbad9a6218c424047dd34afbfaf8832622f26d4eceeef880f1d2ec256058719030ac10add38119f6db0a570588c7142b74f390810db944430f66", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000017800b0000000000000007000000441ba865aced1c0e3dfe"], 0x40}}, 0x0) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r8, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="687567653d6164766973653d296b657972696ee32c7569643da7ceea4aaa01636e532189de9af9f721", @ANYRESHEX=r8, @ANYBLOB="2c687567653d616c776179733d63000054834a0e8600000083e0ea420000079c2a579aa4606c616e302c687567653d6164766973653d2c61707072616973652c66756e633d4250524d5f434845434b2c00"]) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in=@broadcast, 0x4e23, 0x0, 0x4e21, 0x1, 0xa, 0x0, 0x0, 0x3b, r5, r8}, {0x7fffffff, 0x800, 0x0, 0xfc55, 0x6, 0x5, 0x200, 0x100}, {0xffff, 0x40, 0x6, 0x6}, 0x2, 0x6e6bb4, 0x0, 0x0, 0x2, 0xb77c46daadf2a0b0}, {{@in6=@empty, 0x4d4, 0xcc}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6, 0x2, 0x1, 0x2, 0x5, 0x14f}}, 0xe8) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000400)={0xf000000, 0x37ea, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x9909d9, 0x495, [], @p_u16=&(0x7f0000000380)=0x8}}) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0x3) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x13c, 0x17, 0xa, 0x301, 0x0, 0x0, {0xd, 0x0, 0x7}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xe4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x276e}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'team_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2a0f}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x240000c0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r9) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1133.701314][ T6533] hfs: gid requires an argument [ 1133.774020][ T6533] hfs: unable to parse mount options 11:58:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x30, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r3, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1133.814295][ T6529] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:58:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x10, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) [ 1133.960072][ T6559] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1133.981392][ T6559] FAT-fs (loop4): Filesystem has been set read-only 11:58:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000380)="130bb36fcdb1c377b1b6756b98bc6c3fe776b1553d27396e7e0e9861ebe476601918e81226ed7bba6ac2ca03d45f2fa0cec5e7f15fc5fe77f7a76899a15eed63811642b1fcae92fbeae02cbf2cafb63e9413a6e1fd6729cf19f9ee6323619b47597d4760cd0d4253e4116de44913251769214f39577ccf51067258d337b9637e342c10099eb3b897e03e655403883cfaf2a3def924921d442344bb787a63f34a699b93dae8960ad530ee812900538d7bd8de31181adbc371a7b6c5ecca661dfa01e4f7b9694a9c7940aaa0bf09c0", 0xce}) [ 1134.218519][ T6575] hfs: gid requires an argument [ 1134.241208][ T6575] hfs: unable to parse mount options [ 1134.424057][ T6585] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1134.431877][ T6585] FAT-fs (loop4): Filesystem has been set read-only 11:58:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffff7f, 0xe00) 11:58:31 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x110, r8, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcfb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x13}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x300, r8, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae3d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xedfc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa9d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8110}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x269}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x25d2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb36e6682}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x48}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x40800}, 0x448c0) 11:58:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x11, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) 11:58:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0xffffffffffffff67}], 0x400, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x100) fchdir(r0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb6f050495cc1bbd49c39f8fbeb45d3d081625a053f925251eb819feff44ecb8510c1c5e90c8f2d42f92334b5b4d354cff63fdafcc17fecad31100000000000000009426a482176786ff991bd269d6f5d1ce60009d160c75fca51ef5fb8ec900"/111], 0x6f, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$apparmor_current(r6, &(0x7f0000000080)=@profile={'stack ', 'ppp1(*+eth1\x00'}, 0x12) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x5, 0x54, 0x28000000, 0x7ff, 0x400, 0x39, 0xfcf, 0x3ff, 0x6}, 0x0) 11:58:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x12, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1135.088164][ T6609] hfs: gid requires an argument [ 1135.107819][ T6609] hfs: unable to parse mount options 11:58:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x32, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1135.161714][ T6612] tipc: Enabling of bearer rejected, failed to enable media 11:58:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x13, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:31 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x42, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1135.444605][ T6633] hfs: gid requires an argument [ 1135.523307][ T6633] hfs: unable to parse mount options 11:58:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffe0, 0xe00) 11:58:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x14, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000080)={0x10, 0x80, 0x20, 0x600, 0x9, 0xd4e, 0x1, 0x1, {0xfffffce8, 0x3b}, {0x9, 0x450, 0x1}, {0x6, 0x7f}, {0x7fffffff, 0xfffffbff}, 0x3, 0x0, 0x3, 0x0, 0x0, 0xf2f, 0x1ff, 0x4, 0x0, 0x2, 0xaa9, 0x5, 0x26, 0x200, 0x3, 0xa}) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1136.243280][ T6666] hfs: gid requires an argument 11:58:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x62, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1136.263621][ T6666] hfs: unable to parse mount options 11:58:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x60, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket(0x10, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x109002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x75, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={r6, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000280)={r7, 0x6}, 0x8) r8 = getpid() r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r9) tkill(r8, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1136.410917][ T6680] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1136.440217][ T6680] FAT-fs (loop4): Filesystem has been set read-only 11:58:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x83, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1136.604143][ T6690] hfs: gid requires an argument [ 1136.609014][ T6690] hfs: unable to parse mount options 11:58:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffe4, 0xe00) 11:58:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x406, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, 0x0) semctl$GETPID(0x0, 0x3, 0xb, 0x0) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000100)=""/110) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000002c0)=0x2200000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x8001) r4 = getpid() r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000240)=0x1) tkill(r4, 0xc) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x180, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1137.525050][ T6732] hfs: can't find a HFS filesystem on dev loop5 11:58:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x411, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x300, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1137.605637][ T6741] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1137.650148][ T6741] FAT-fs (loop4): Filesystem has been set read-only 11:58:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x480, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000280)=0xfffffff9, 0x4) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1137.836941][ T6759] hfs: can't find a HFS filesystem on dev loop5 11:58:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffff4, 0xe00) 11:58:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x800) r3 = getpid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x1, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x10) tkill(r3, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getegid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x500, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x482, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}], 0x1, &(0x7f0000000280)=""/13, 0xd}, 0x20) getpid() syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) unshare(0x2a000400) semget$private(0x0, 0x404b, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 11:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x600, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1139.184363][ T6787] hfs: can't find a HFS filesystem on dev loop5 11:58:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r4}}]}) 11:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x6dc, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:35 executing program 1: syz_usb_connect(0x2, 0x610, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000b80)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x9c, 0x0, 0x9, 0x20, 0x2}, 0x67, &(0x7f0000000100)={0x5, 0xf, 0x67, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "6f95da2b9bca8996ae74786d70626ec6"}, @wireless={0xb, 0x10, 0x1, 0x4, 0xa2, 0x1, 0x2}, @generic={0x3d, 0x10, 0x2, "840a85ce3ab141ae497ea5ba8c0cfba0882c8adaede96438d1ee44202c3dd28c376a4fc22e510f38f7c264e4297bbdfc6b002f9cce76441228ce"}, @ptm_cap={0x3}]}, 0x6, [{0xe, &(0x7f0000000880)=@string={0xe, 0x3, "5fb5f7d2d37852b03886a3cc"}}, {0xe3, &(0x7f00000008c0)=@string={0xe3, 0x3, "3f80d8e7a2e6ccf749c08095ad5f6e9e4cdc2baeb4424b7ebedf148b16b28d44a183e7cca6ff859c4e02ecc6b4fb49d50cfbbb151e818c33081caed28d5bdd2b00c13354d6c2368e156815dd0dd5f48443721d69733345298b7ebeee4e0de1a482cf07feaa483e776e2687f809b007178175d2287213a85125e0f476a880646289063e6d1e1e637cfaa69f62e26dc8db1b90d58245903633269ccd699bcc24279e3733bc95ac1346190890c75f892196b17213adbeef4ef3ed325683a95bc1f5459d8249defc0d6f3014223d2771a853a36e732deab28a9030a999de806cf4baa2"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x2809}}, {0x15, &(0x7f0000000a00)=ANY=[@ANYBLOB="0600000077767f1c14bc51af5fc42cb7c2ef740e84"]}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x441}}, {0xdd, &(0x7f0000000a80)=@string={0xdd, 0x3, "26c568ffeb44232cba867eb38ed9d6ce04c7b4e63063f2e073af057a5eed203344c5d91334fe0eed7b7dce3370a4ef930dd49536f15166e109ca1f429c2c92e474e39224693350d627c9627b25b7ea2f7767e230981f86d484a3a0ff97fbed0f74e5a0d1cbdc73c0a00a2a4ef61520da920745b9180bb7369c42d78febbcdce5822800cab004bcdc5a09798ff025baca56d070394cd375aa81e89e8485acee7b2a4fdd7fc1a22c07cded2fb207a841b6d6855ee7e7392b55fa860c0df1226b0668be6a45a286039afd2fa55e7fd45142df2530464f088568c2d3c9"}}]}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000d40)={&(0x7f0000000c40)=[0x0, 0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0], 0x3, 0x5, 0x3, 0x3}) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000cc0)={&(0x7f0000000dc0), &(0x7f0000000e40), 0x3}) fchdir(r3) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r4, 0x8, 0x1, &(0x7f0000000ec0)=""/127, &(0x7f0000000f40)=0x7f) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000f80)={0x20, 0x80}) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000c00)={0x20, 0x2, 0xdfd, 0x1f, 0x27}) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1139.542388][ T6813] hfs: gid requires an argument [ 1139.582828][ T6813] hfs: unable to parse mount options 11:58:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r5 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8, 0x8280) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) [ 1139.812727][ T2844] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 1140.252944][ T2844] usb 2-1: not running at top speed; connect to a high speed hub [ 1140.363298][ T2844] usb 2-1: config 0 has no interfaces? 11:58:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffff5, 0xe00) 11:58:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x485, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x700, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r4}}]}) 11:58:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16, 0x400000000}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x84800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1ff, 0x4) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) [ 1140.741068][ T6845] hfs: gid requires an argument [ 1140.746527][ T2844] usb 2-1: New USB device found, idVendor=0bc2, idProduct=3010, bcdDevice= 0.00 [ 1140.755787][ T6845] hfs: unable to parse mount options [ 1140.763058][ T2844] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.771278][ T2844] usb 2-1: Product: â ‰ 11:58:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x900, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1140.775744][ T2844] usb 2-1: Manufacturer: 耿ì‰é–€å¾­é¹®ê¸«äŠ´ç¹‹è¬”눖ä’莡쳧ᆭ鲅Ɏ웬﮴핉﬌ᖻ脞㎌ᰈ튮å®â¯ì„€å³ì‹–踶栕í”蓴牃æ¤ã³â¥…纋ൎꓡ쾂︇䢪眾♮뀉ᜇç–⣒á²å†¨î€¥ç›´è‚¨æ‰¤Ú‰æ´¾á¸žç±£ê›ºæŠŸæ·¢é€›è‹•é…㌶鰦æ§ì²›âœ¤ãžžë°³ê²•ä˜“à ™ìžè¥Ÿé˜¡çŠ±ê´“î¾¾ïŽã‹­è–宩ï—鵅䦂ﳞæ¼á°ã´¢ç„§åŽ¨æº£âµ³ë‹ªé‚Šê¤°æ²€ë«´ 11:58:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x487, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1140.834266][ T6850] FAT-fs (loop4): bogus number of reserved sectors [ 1140.870277][ T6850] FAT-fs (loop4): Can't find a valid FAT filesystem 11:58:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x488, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xa00, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1140.989057][ T2844] usb 2-1: config 0 descriptor?? [ 1141.095571][ T6870] hfs: gid requires an argument [ 1141.116804][ T6870] hfs: unable to parse mount options 11:58:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x0, 0xc88}, {0x0, 0x400}, {0x8, 0x1000}, {0x8, 0x6}, {0x6, 0x2f}, {0x100, 0x9}, {0x7, 0x3}, {0x5, 0x4}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x489, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1141.312970][T24529] usb 2-1: USB disconnect, device number 16 [ 1141.732834][ T6850] FAT-fs (loop4): bogus number of reserved sectors [ 1141.739413][ T6850] FAT-fs (loop4): Can't find a valid FAT filesystem 11:58:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffb, 0xe00) 11:58:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xb00, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x48a, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0e\x99b\xcc\x9d\xf9\x9a\x183[\xb2\xdb\x8d7=\x93 \x1dlW\xc73\x03\b\xa7\x14{\xb4k.\xf9', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000140)=r3, 0x12) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000280), 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000300)="cf7dbd89b106ed4db70765e11667fa56f143fed0cfa9bc78af0cd9ab1f43777c688780357b86a06b240e35196beee0dd53807bc95b379d44746f9b499624564718b7be9a67fc55c83f83506f8a31c2eece9bc5b34467374e6c9fd3a74fd4e2fc3d43a4e86adb1d7a582bc8b7f27b2bb83f98b845c642cfa9ff0184e7b9d2947ab421499e985dfe94dd4e0194084b9f7a0f4a3acc491de4422a6d5fe3cbb3d67b5012a231e9e3659b89d32104bdcc87542571d825a8a6778611ecd40fb03e9075ebb3274a0075a5fb69cd258fe0a7d8459ef864d66e9847", 0xd7}, {&(0x7f00000008c0)="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", 0x10b}, {&(0x7f0000000500)="cdef7eccd6cff03a5003dc19e173d1b5d902cd87da01af70a25017789ddd382031af0a2bf0ba0eb3b162fd6bd3df243418c387c5fd51945759a2c797789540a4ef3029273489e772a6c47b52b9311e49131b795df1480bba585247aebf3a7a680d088cbb82601213289dc1b8754ca8d2acff7587fa914704717c274ffc34ff6c671d67642d3c5c98c96c585becdd947947b37ecb4b89f6261cc75d9193b50310f55d546d47791e47ac9773", 0xab}, {&(0x7f00000005c0)="5147f1f9517d0615b679b61ef6d99c9eef982ca4bc35e283cfb55c7ffbba4f0526ef4d49df79c491c9a9f2e19055d0f258f6064071da1166622429de22764aafefbc571893896e678c6d25cc14efd65de8615304181bd43d6484abbb8ec68744c0f2ed9d987ece5bb7aa0ce47d913a2b116913d796abd5db96b8bb41cb27c3d8a9823e16f13499509dda6688de4e7e75100e187d5e11991f555124e0f6ed0950bbe94b66b73b13089997b136396606e17b1ebfb817e32a17d8eb613198e5a62311e90154decda38c4200cbc7e8bda518", 0xd0}, {&(0x7f0000000200)="3547e789579cdcfb11064da2f083740456c159b71f589fec80561acb", 0x1c}, {&(0x7f00000006c0)="6936d8f7ba97f603ddf30db380a25dbda97f7852beca159bb146a8f8b9001415bcb33fef04340c741551d49fc71ad06df0f49f47da137ef59e574e75a1bf85154d5c52dacac3a6042fb5f887cf2fe1c7febb80851842aafe418e40f4f7c2f82c962511d094c8da33e796e033a9f303ebb265d866d11daa03a2128a18231b5a6c8df3f28effe12942f249feb14fc934fc13ae65ac9e6fd4b2eb63f0b563", 0x9d}, {&(0x7f0000000780)="c75be5851ab7a187f2181b984e75edf8acdb27d3be2c4fe528abcf816835fb89d8ca338d0a0343e99b8d4f1bd9d79754208c3ff1e5da877a3c79aa36c2df4342980b80cf87b140f463c833bb9dca4c4530a3fb45391daff67fc3a97ee3e39572a52d7ef6e29e92ff6467d3104beabba7b9e294c93fc5514f5624a1cceefa0b6ac5353bfbb2d1de3e3873", 0x8a}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000001840)="fa66089969c5b172cddafbabbb7a923db2e9876dfa9028fd0f14ad9f91ceeae72e3a59a6b8afdbda9578280a8638d40172fdc19ce37f4eef7867fc2ed2f9bbcf15296e1caeb36990c804f94fa0bc60fbaf79d65055de9017ab41d1e99773d15b83b3e22b3e12fac09d80660fd25073135415c58407", 0x75}], 0x9, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r2, r6, r0, 0xffffffffffffffff, r7, r8, r4, 0xffffffffffffffff]}}], 0x68, 0x890}, 0x4040) move_mount(r4, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xe00, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1142.277219][ T6916] hfs: gid requires an argument 11:58:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x48f, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1142.315383][ T6916] hfs: unable to parse mount options 11:58:38 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf00, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) fanotify_init(0x20, 0x1000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) move_mount(r4, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x490, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1142.582466][ T6937] hfs: can't find a HFS filesystem on dev loop5 [ 1142.591941][ T6948] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1142.676877][ T6948] FAT-fs (loop4): Filesystem has been set read-only 11:58:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffe, 0xe00) 11:58:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x8, 0x9, 0x8, 0x6, 0x8, 0x81}) r2 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r3, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x1100, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:39 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x1e900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000080)=""/34) 11:58:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x1200, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x11, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1143.430267][ T6977] hfs: can't find a HFS filesystem on dev loop5 11:58:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x401, 0x40000) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:39 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1143.543343][ T7001] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1143.551181][ T7001] FAT-fs (loop4): Filesystem has been set read-only 11:58:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x1300, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000680)="74eb154b8ea3580d5cf38b3e66a67bc5d96ed9a1a172415e03efd6fa9f4b6a0ebafdbb710d2a34fefa16267a32f6dcb78a00c94cc9d6c924376dbd6abfe9055943dab9fe06cdafff7bb7ae59e23336ef397f084ea76b2a3050fbfb703f8cc400f9eb755ae9a3b4bf5a7b3008f8a730624080cbbf1bd812b5b6a481d8539d5f0a04d571be1deab9b4a29e74de7486033519a79295e9c80a27b80759a489506be7bf5bf94268a8a8ce65c79713c7e4fce48b6e617b5fb4", 0xb6, 0x100000000}, {&(0x7f0000000100)="43eb5b272fe7f9310e9fee8d803787a7506763305a78fedf4087b205a66d25d49c9bd082", 0x24, 0x2}, {&(0x7f0000000380)="8507837dfe337d1892847c3d62758bf86948d41174c6546bb14d4edcbaa1ad101a24b32d1a7676362ad4872780fbc88fa77ccdf0112ea11c54bf32208ff866af013ac04ad67bb235673acc08260bbe6f7f1a24a7d6ec3fae8aced6b98d", 0x5d}, {&(0x7f0000000400)="2f8fb4b0eceae583edb62090dc14e6fe0443deae14690869944a3ff3125525da12336e5be217c4ba462d7df2f7e85d961239d76eb3fe5e2251973524590dfb272e6af71a71f720b6d1fe1447d1f8166f9603c16860ea80a7f0059f4df1e7598e87579cf04388e3185f1767ef0aaf16109653bcd705e6bffde1baddfb6b75890a0ff62796190ce3d8da60966221b8154ea3cd1c5f8a3890637350614df2e1fc237ffca681321b09a7e47fb59e7d71f144d3cbeb4601512035ef3c4f4efb1114d93b", 0xc1, 0x7fffffff}, {&(0x7f0000000500)="560281e9a8863cc277da5af8a52db632db776a4626b806d6b6a1098c054b28661a06e623e7565fc44fed0f68bb4dd836cd17a6525683b75321aaea9ed345d96a9a8d77410b5e78a47ac9fb7b8d3d914aa9abce43bb61c3ddb2b74fb6db49c7973a16edb2a090e9cc312accef42f8b84044a36c29de3a4d9d3aa1ba7dd528468805f38e19f601807244b11877c5cfb54cb5c2a1b42b4d5ecf82c9b70756aad741019abd30741d8f8042114a2c2c97", 0xae, 0x8000}], 0x1000, &(0x7f0000000640)='\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1143.816173][ T7011] hfs: can't find a HFS filesystem on dev loop5 [ 1144.105215][ T7026] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1144.122911][ T7026] FAT-fs (loop4): Filesystem has been set read-only 11:58:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffff000, 0xe00) 11:58:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x1400, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:40 executing program 1: clone(0x3a3dd4008690ee81, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:40 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000280), 0x4) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000280)={0x6, 0x7, 0x4, 0x0, 0x0, [{{r1}, 0x4}, {{r4}, 0x94d}, {{r0}, 0x5dc}, {{r8}, 0x400}]}) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:41 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x2, 'batadv0\x00', {0x93}, 0x5}) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "911ec977b473e715f6955db17c2dc750d89a8f70492a401951e38245bdb0c4f5d10ecc90ffa0de5ae6aef65ff8022f9b6863edc044c36077722edc0bd5ee1420ccd9561d000c3c1308a14b576a376bda2af90ef5d11a1816cd926fe6778a067de8b1de7a800b95d7eed685201ba6e72f09f83def192eb1a80bdd46a79f72d83bc18ef0f05ac8740cd4bd9a81a025cbb212b5302e5ecbf1b68d926a1de28db7b8a8760706383d3a05a64856092cf4daf09c2c729e389db629bc04ade707df82c6bef5487a3245db643bad362b696b653cb4eef20765e2ee851fdebf8e8007f9c726771ce27d0a6914a0c72b9ab860dd6ab27bf5a07dac0972cfbe0bc2536c9421", 0xf8, 0x0, 0x9, 0x0, 0x23, 0x0, 0x1}, r3}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x3, @private0, 0xffff0000}}}, 0x118) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xe6a, 0xffffffff, "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", 0x80, 0x8b, 0x5, 0x5, 0xda, 0x0, 0x7}, r3}}, 0x120) r4 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x954) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r6) tkill(r5, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000280), 0x4) close(r7) 11:58:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x3f00, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x15, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1144.857580][ T7065] hfs: can't find a HFS filesystem on dev loop5 11:58:41 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x800) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:41 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x6000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1144.956520][ T7074] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1144.989781][ T7074] FAT-fs (loop4): Filesystem has been set read-only [ 1145.127212][ T7095] hfs: can't find a HFS filesystem on dev loop5 11:58:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x800800000000, 0xe00) 11:58:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x1500, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 11:58:42 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xdc06, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:42 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) clone3(&(0x7f0000000440)={0x45100200, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x20}, &(0x7f0000000240)=""/233, 0xe9, &(0x7f0000000340)=""/173, &(0x7f0000000400)=[r3], 0x1, {r0}}, 0x58) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1146.109913][ T7117] hfs: can't find a HFS filesystem on dev loop5 11:58:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x3f00, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:42 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x290800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f00000000c0)="010000003a0c81e9a5ed361e3f6e17210edf96d554b3770af0c847f3bac9e0", &(0x7f0000000400)=""/70, &(0x7f0000000240)="a0bb249a45b3fed5a9cf24b0e7698777aad27b06ba009cbeecee32b445df84e6ae2b4dda2b18dc723a7a2ab5166c1ede739b6678e48fd489539e40ed7ecb95121ee298fd79081bb67dbc8625ae785e827bb7d7db89420917729bf779e5e0d9c9845ee370be70d34956a5184369513def0a04895cbe4693bbc0e92d73fe8b2c9510ebb748e7c1c28af0aa7a9e58eb60978f8b80b3f2b0feda861fefda908e16a741292a1dc45bb4c8b5e4eac1bddae8add8a544b34b98bf4e96db62b5d64a3134f8", &(0x7f0000000340)="fa27a1013d06634d63b6a2dda95ca94e2e6c71984ecc6cdec6b8cb6c39f715a0f8dee4956448eddaa5733f2b0e95ff26", 0x2c, r3}, 0x38) 11:58:42 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1146.307963][ T7134] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:58:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x34000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1146.357510][ T7134] FAT-fs (loop4): Filesystem has been set read-only 11:58:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0xff00, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1146.445204][ T7147] hfs: gid requires an argument [ 1146.542601][ T7147] hfs: unable to parse mount options 11:58:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x1000000000000, 0xe00) 11:58:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0xb, 0x8, 0x4}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3}}, 0x10) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x400300, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:43 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0xfffffffffffffffd, 0x20000) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x150000, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1147.635579][ T7180] hfs: gid requires an argument 11:58:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf0ffff, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1147.717226][ T7180] hfs: unable to parse mount options 11:58:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x1000000, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:44 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x3, 0x0, 0x10000, 'syz1\x00', 'syz0\x00', {0x80000000}}}}, {{@ip={@multicast1, @multicast2, 0xffffffff, 0x0, 'vlan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x8, 0x2, 0x10}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x7f}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x8, 0x1f, {0x540000000000}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x1000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:44 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r6) tkill(r5, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1148.136004][ T7215] hfs: gid requires an argument [ 1148.198557][ T7215] hfs: unable to parse mount options 11:58:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2000000000000, 0xe00) 11:58:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x3f000000, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:45 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x19401, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000040)=@hopopts={0x8, 0x6, [], [@hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @hao={0xc9, 0x10, @private1}, @pad1, @pad1]}, 0x40) move_mount(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r6, 0x0, 0x1) 11:58:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x2000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x802024, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x6) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x3000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1149.308538][ T7244] hfs: gid requires an argument [ 1149.313918][ T7244] hfs: unable to parse mount options 11:58:45 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f00000000c0)='./file0\x00', 0x2) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) write$binfmt_aout(r2, &(0x7f00000002c0)={{0xcc, 0xb4, 0x36, 0x1c9, 0x21d, 0x4, 0x232, 0x6}, "cc7b05508a8dfa5b690c43f23519c0ee4594a67704c44ca2034acbf0537cd2f013c7c2b1a1a602f15a699c1dfd534c1f61f6e9c83ce43a86556bd7da49ea7f1c1349446ccffc07c711606304784d09adef1f5397c5a7192b0e17"}, 0x7a) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) fchdir(r3) prctl$PR_SVE_GET_VL(0x33, 0x16deb) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0xff000000, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x4000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1149.695178][ T7271] hfs: gid requires an argument [ 1149.744806][ T7271] hfs: unable to parse mount options 11:58:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x7ffffffffffff, 0xe00) 11:58:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x5000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x15, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:46 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f0000001600)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r3}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise', 0x3d, '\x00\x00\x00\x00\x00\x00'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001340)={{{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, &(0x7f0000001440)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000001540)='./file0\x00', 0xb4e, 0x2, &(0x7f0000000140)=[{&(0x7f0000000240)="c5bf8bc25b093d41aa9399c35170510e286313384e102151e61432cb5bd7ef5190f0414f0c1b74ddeff4fa5cd487fc6af755ecab62ba4a45c9bffe09aad1d2854c6ba1d78e4951c0f052c2e25410192ee62fa014ede23996f9913da295b65c1683f484ac4a80ab6ff672e3501a5ce17c50e93784c19cfd98298f6e9511f11f20ca016ae0d5d2d221ba91e630d72b36b075e7956ff41164d13b67dcc61f31e555d1de5b09501659db5e661572c2ca0040a1449297ff92b2a951648f56aef5d29b9baa479ed560947648769cb9589f86ef7b0f65129ef18bd7124e", 0xda, 0x1}, {&(0x7f0000000340)="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", 0x1000, 0x2}], 0x20000, &(0x7f0000001580)={[{@size={'size', 0x3d, [0x70, 0x67, 0x65, 0x25, 0x31, 0x53, 0x34, 0x25]}}], [{@subj_role={'subj_role', 0x3d, 'ppp1\x1d,#\\'}}, {@smackfsroot={'smackfsroot', 0x3d, '%@}'}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<'}}, {@euid_eq={'euid', 0x3d, r6}}]}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r8) tkill(r1, 0x9) sysfs$1(0x1, &(0x7f0000001500)='security.^\x00') move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x98) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) [ 1150.568665][ T7309] hfs: gid requires an argument [ 1150.573879][ T7309] hfs: unable to parse mount options 11:58:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) [ 1150.694090][ T7316] tmpfs: Bad value for 'huge' 11:58:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x1500, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x6000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x7000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1150.804774][ T7330] hfs: gid requires an argument [ 1150.831843][ T7330] hfs: unable to parse mount options 11:58:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x8000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1151.264000][ T7354] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1151.279128][ T7354] FAT-fs (loop4): Filesystem has been set read-only 11:58:48 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x20, 0x70bd27, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1c010}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x3f00, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x9000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) 11:58:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000, 0xe00) 11:58:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0x14c, 0x2}], 0x812800, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0xaec80, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080)=0x20000000, &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0xfffffffffffffe92) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x200000000000, 0x12) [ 1151.956533][ T7371] hfs: gid requires an argument [ 1151.962452][ T7371] hfs: unable to parse mount options 11:58:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0xff00, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xa000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:48 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 11:58:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x3e, 'lblcr\x00'}, 0x2c) [ 1152.333232][ T7398] hfs: gid requires an argument 11:58:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xb000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x300, 'lblcr\x00'}, 0x2c) [ 1152.390612][ T7398] hfs: unable to parse mount options 11:58:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:48 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='timerslack_ns\x00') getrlimit(0x8, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)="0cc4221b7928ff4a62b9de416b51961147ccf1c35ce1d942960301edf9fb5a2544549aa240c7cc88275759b12c6dd28000a07ea25578111f76795e18a974cf5817987b8f7422d5d8e6dbe845d72c2b00d19022f09dcf15c4cdedcef301957b0686", 0x61}, {&(0x7f0000000140)="8d5a33", 0x3}], 0x2, 0x2) fchdir(r3) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1152.759690][ T7430] hfs: gid requires an argument [ 1152.764925][ T7430] hfs: unable to parse mount options 11:58:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xe000000000000, 0xe00) 11:58:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000080)=0x7, 0x4) 11:58:49 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x35) 11:58:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xe000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x15}, 0x2c) 11:58:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x1500}, 0x2c) [ 1153.433784][ T7459] hfs: gid requires an argument [ 1153.490115][ T7459] hfs: unable to parse mount options 11:58:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x10000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x7e, 0x0, 0x4}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)="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", 0x12c}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e080b90cb6974f527c604c893f2f195beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x35}, {&(0x7f0000000040)="dafe0337b1c43b4a5eedaf3f3bdc6f65359fcdbcb19bd7868f41519472321c08e1d0942aaf69131e51ba4919da4cf5b436b0", 0x32}, {&(0x7f0000000380)="138077673befd871ac30d1bb356c025da1e1a6a87848454056f82677b54c5c4bdb42b1394169b8ff09bccd145080b204b40943c0d0da1a8434d8c9a90b7037990a6f69621469118a7601471644ac740dc7bba278ea67fa5ca0e385b9ae24b9776b955e4951fddc318059735f1d07cf4470", 0x71}, {&(0x7f0000000400)="50fcb05c990c3e8def1b4bce55db9b41753e0990cb4f4d9394a2ea871e8c2897eb8a12b3123c7539920931049468e874d258425e4f6c7cf0381ee5de0931e65be23ece974c3f85c05106461373df491b11da97928503b70c7c95a37ec6ede4ad64c8045c25f655e64dc2b78b9189637b04169ee5dd7b413d426157854e76560b44d855cedfe9758bd91b3cc29f5323d000530c7364c2afb5be0a1898e65911e3d327443eb6bece1f4af5272555d07592a1a31779b40eac94785dbd329a3f993d80442ef80d8013971bd6ef535ca8752a37219323c805e60f4558b6e6277d0ca968fa615f7d85", 0xe6}], 0x5, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = getpid() r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) tkill(r4, 0x9) 11:58:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x3f00}, 0x2c) 11:58:49 executing program 5: socket(0x10, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) [ 1153.663462][ T7480] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1153.682041][ T7480] FAT-fs (loop4): Filesystem has been set read-only [ 1153.923106][ T7496] hfs: can't find a HFS filesystem on dev loop5 11:58:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x10000000000000, 0xe00) 11:58:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16, 0x1ffffffffffe}, {&(0x7f0000000380)="c62fccf61ae4644a6d99ed6d8578c2ae02cbdad5196d41911bdd2b4de5a918be74f7aea4553eeedbdacc400f2f12ee1c52dcbfaa172ade0817123e8ae2a51528136e415fa8edf50a55a9bf5d753ba08b43ba9805d95377866065c976ac2c486769481aa9ed02c63ece8b38c6021991ad5aa6e0d72685467deecd58e3b6f2a539d91e421a586ba87086549f1f1e6a201a040354732a437377089f7eb39e291e335c1775b8b9704b05b0eeea87c52ab1eedee5481c13f55aee7129c179909061517c1324bbd7cd233467127b39699628e0d616d44903d378b516bf03d52568e21da71bade920784bb7271d858d26995b2bb601", 0xf2}, {&(0x7f0000000080)="ff573443b92666ad8b91609fd504ed0f1a82e93d000000000000005961bbc31758", 0x21, 0x5}, {&(0x7f00000000c0)="b4c5a33b67702cf6c9ca507ea41f62c66352d9944bb1a0cdbc461b22d62855f294b0a9d0d5060c284648a6e4cc80e78b61d233d0a081b4786ad87a501e7d128968825528df6b901bc8815620744038fc6caab782d43695", 0x57, 0x7}, {&(0x7f0000000280)="f730ea51707df49863d1dbbd19ea392cdf1a1d47bb9f08f07e94dad372dc89257fe88ed8a90c5b9cdc7471d78e", 0x2d, 0xe6f}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000480)=r5, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$l2tp(r7, &(0x7f0000000180)={0x2, 0x0, @broadcast, 0x1}, 0x10) 11:58:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0xff00}, 0x2c) 11:58:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x11000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:50 executing program 5: socket(0x10, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) 11:58:50 executing program 5: socket(0x10, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) 11:58:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x150000}, 0x2c) [ 1154.495487][ T7512] hfs: can't find a HFS filesystem on dev loop5 [ 1154.670681][ T7515] FAT-fs (loop4): invalid media value (0x62) 11:58:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x12000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1154.757380][ T7515] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1154.835173][ T7515] FAT-fs (loop4): invalid media value (0x62) [ 1154.845811][ T7515] FAT-fs (loop4): Can't find a valid FAT filesystem 11:58:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x1000000}, 0x2c) [ 1154.937124][ T7534] hfs: can't find a HFS filesystem on dev loop5 11:58:52 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_int(r5, 0x29, 0x43, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000140)=0x1000003, 0x3) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r8, 0x0) fsetxattr$security_capability(r6, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x9, 0x7}, {0x7, 0x6}]}, 0x14, 0x1) 11:58:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x13000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x3f000000}, 0x2c) 11:58:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:58:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x18000000000000, 0xe00) 11:58:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x14000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0xff000000}, 0x2c) [ 1156.882716][ T7567] hfs: can't find a HFS filesystem on dev loop5 11:58:53 executing program 1: clone(0x3a3dd400f128a701, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x125000, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair(0x29, 0x800, 0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = getpid() r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r8) tkill(r7, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:58:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x3f000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:53 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00z\x9b\x8d\x914%\x89\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xb6d\x12{H\x86\xc3\x86\xaf&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\xb8\xab\v\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\x880 \xb0\x00\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\x98\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x01\xbc\x11l!|\x970 \x8f]\x10\aa\x8f9\xf3\xba\xfc+\b\xc4\xb6\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93\tZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\x00\xa7\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97+!p\x83^\xfd9\n\xcc\x12\xf6\xe4\xd0\xab\xc4i\xd5\xf91n`H\x88\x0e\v\x93\x1a\x8aw+\x06\x9e\x8a*Z\x82\xa2\xb7M\xc3S\x12>X{T\xf0UA\xce\xabf\x15\xf5\xc5\xf9\x86\x95\xa3\x91\x7f\xbf\xef\x1f\xf5\x8eY\xf5\xb8\x81^\x9f\x91U\x1b\x0es\xd1:\x96\xd4\xc5\x86\x86h\x85\xb3\xed\x06|\x01\xa7\x82\x85\x8d\x17\xa4@\xf1\xa4~}\n[\x9f\x12\xfbO\xe9\x9f\xeb+l\\\x81\xd1\xbe\x95aG\xed\xa8\xa4\xfa\x17?w\xd1-k\x83(z\x06Y\x84\x0f\x85\xaa)\x8a\xbf\xdd\xb7\xbf\x8f\x1e\xf5\xe2\xc5X\xc7m\xe3}\x9e\v\xb7\xcbC\x02\x12\x81\xa5\xaa\xc9<\xff\x01\xfa=\r1\xb5\xa6\x88\xdb2\xac2\x9d\x12bfR\xb3e\xe5\f:\xe5\xb5\xfb\'\x91\x10\xae\xb2\x85D\xe0\x115F\x12\xd8\xe8\xfe\xd6\x00\b\x06\x96h\x7f\x82\r\x00'/415, 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1157.320439][ T7590] hfs: can't find a HFS filesystem on dev loop5 11:58:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x60000000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) [ 1157.768122][ T7613] hfs: can't find a HFS filesystem on dev loop5 11:58:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x80010000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x15}, 0x2c) 11:58:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x80000000000000, 0xe00) 11:58:54 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x10f, 0x1, 0x7f, "1c0003396e3b9db0d7e522a57490a098", "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"}, 0x10f, 0x2) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0x3, 0x1, 0x8, 0xffffffffffffff80, 0x5, 0x4}) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r4}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) setreuid(r4, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000240)={0xc1, 0xe1, 0x2, 0x9, 0x9}) 11:58:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x400100, 0x6c) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth1_vlan\x00', {0x2, 0x4e21, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x10000, 0x6c6b00) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = dup(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0xdc, r6, 0x800, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24040010}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x9effffff, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x1500}, 0x2c) 11:58:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xdc060000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1158.335101][ T7642] hfs: can't find a HFS filesystem on dev loop5 11:58:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x3f00}, 0x2c) 11:58:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:54 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xb0, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010100}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x59}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x4091) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0xff00}, 0x2c) 11:58:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xf0ffffff, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1158.624961][ T7672] hfs: can't find a HFS filesystem on dev loop5 11:58:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x98060000000000, 0xe00) 11:58:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xfffff000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x150000}, 0x2c) 11:58:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getlink={0x38, 0x12, 0x10, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x28, 0x18081}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "718075767334e54b6e668fb3c636e68f"}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r4 = getpid() r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000140)='net/ipx\x00') fchdir(r5) tkill(r4, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x3, 0x12) 11:58:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x1000000}, 0x2c) 11:58:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xffffff7f, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1159.978175][ T7713] hfs: can't find a HFS filesystem on dev loop5 11:58:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x75, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x7}, &(0x7f0000000100)=0x8) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xffffff9e, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x3f000000}, 0x2c) 11:58:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xf0ff0000000000, 0xe00) 11:58:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xfffffff0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0xff000000}, 0x2c) 11:58:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0xffff, 0x8, 0x1, 0x1, 0x1ff, 0x223f, 0xf0, 0x80000000, 0xffff, 0x3, 0x1f, 0x4, 0x200, 0x1, 0x12, 0xa, {0x7f, 0x10001}, 0x54, 0x1}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x6a}, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x2}], 0x5) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000280), 0x4) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000280), 0x4) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r7, @ANYRESOCT, @ANYBLOB="025683585c77b6e9b503afbf6213946f2ba3584738e9b29de9955fa726355da048ae45150ceec0ba5c0d0c2734a45923ad1d28e4ea968b1889cb3e90aba104e1357d8ab50280453c8e05c953a4867170793a0770ec", @ANYRES64=r7, @ANYRESOCT=r8, @ANYRES32=r9, @ANYRES32=r9, @ANYBLOB="2510fa26bc90ccd0bd69bf14d171f001df14a965f3bc30b7aa414a3d66de0d93b06295aef866c8edcdd6524b1525838b692099a643860453ef7870d32f7ef7b6711df7e82aa490b83d9ad001cfdc3369ff9b24f03d98fad2363d901b2f739315b42978d9796509df64b44065727fe89face0f6da5539103ba2467b465b8e2c6c"], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:58:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0xffffffff, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:58:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x4}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x4) 11:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x15}, 0x2c) [ 1161.786757][ T7812] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1161.860949][ T7812] FAT-fs (loop4): Filesystem has been set read-only 11:58:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xf0ffffff0f0000, 0xe00) 11:58:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x29}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:58:58 executing program 1: clone(0x14086800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x65) 11:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x1500}, 0x2c) 11:58:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1, @local, 'sit0\x00'}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x3f00}, 0x2c) 11:58:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x2b}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:58 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x2, 0xfffe, 0x3, 0x1ff, 0x101, 0x60bff3db, {r2, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff0001}}, 0x2, 0x24, 0x35, 0x3, 0x7}}, &(0x7f0000000340)=0xb0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) r4 = getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000000c0)=0x5, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) tkill(r4, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:58:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:58:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) [ 1162.667607][ T7857] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1162.698985][ T7857] FAT-fs (loop4): Filesystem has been set read-only 11:58:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0xff00}, 0x2c) 11:59:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x100000000000000, 0xe00) 11:59:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x8000, 0x5, 0x4, 0x40000, 0x70, {r1, r2/1000+10000}, {0x2, 0x1, 0x0, 0x6, 0x1e, 0x1f, "c2ad0f31"}, 0x8, 0x0, @fd, 0x96ce, 0x0, r0}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80184132, &(0x7f0000000280)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) ioctl$LOOP_CLR_FD(r6, 0x4c01) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) 11:59:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r3}}]}) 11:59:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x150000}, 0x2c) 11:59:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x1000000}, 0x2c) 11:59:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:59:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {0x4}, 0x7}) pread64(r0, &(0x7f0000000100)=""/14, 0xe, 0x400) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$TIOCNOTTY(r3, 0x5422) fchdir(r3) tkill(r2, 0x9) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1b) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x8001, 0x0, 0x9, 0x0, 0x3}, &(0x7f0000000140)=0x98) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6$e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9}\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x1) r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="687567653d6164766973653d296b657972696ee72c7569643d", @ANYRESHEX=r3, @ANYBLOB="2c687567653d616c776179733d63000054834a0e8600000083e0ea420000079c2a579aa45e70616e302c687567653d6164766973653d2c61707072616973652c66756e633d4250524d5f434845434b2c00"]) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x7ff, 0x9, {r1}, {r3}, 0x7, 0x4}) fchdir(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r5 = accept$inet6(r4, &(0x7f0000004840)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000004880)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000048c0)=0x3, 0x4) tkill(r0, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1164.203509][ T7912] hfs: can't find a HFS filesystem on dev loop5 11:59:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x200000000000000, 0xe00) 11:59:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x3f000000}, 0x2c) 11:59:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r7) tkill(r6, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:59:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x2}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="80c5781b97e7b6aa11a9a74eb62fd0ed008ef2a8696e03a13fd0396412befc97c55f8ff7f7286ab5526740e5d04a8dabf9a2a49377dfd8f5192988ba7bcbdb4fd60cf19b570ef0a977f180c02cf0111c330be44329775f6e016842c9f7da5517a0e7867ac77737f2d5dccf73ce6ca54225e950fe58caa93b249fbb3f2a728847ac4b88b610d7d76655b3195083f9987066", 0x91}, {&(0x7f0000000280)="3f25df91784c1097c07fb6310f1304d5540489b929c906dc4621442b40a0aee5f4aa2500789e7257282915d37388e124dc3ab2d439603382f1a157813fa2f38271022f80226ce9ac22c55fab2824054e04131642ea9e381d4d1c4b3d84240f06caddfff399f7f361ebd44a17d14a3631528c", 0x72}, {&(0x7f0000000300)="d5bb10b9ad04affe27bcc36f4f2d450fdb2740ac06f33f179f1468d86ddeec22f2e7b4dca52343ab00f4e9f0", 0x2c}, {&(0x7f0000000380)="bb6f77f58fc05fef010b171dbc9897e755c63f939a0df2936ce19fc0825538a6e7923eae71724899afa9c6dc", 0x2c}], 0x4, &(0x7f0000000400)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x30}, 0x56dd9c7b1951381a) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000480)='./file0\x00', 0x40000, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x3}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0xff000000}, 0x2c) [ 1165.308343][ T7949] hfs: can't find a HFS filesystem on dev loop5 11:59:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x44) 11:59:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1165.548093][ T28] audit: type=1800 audit(1590753541.814:832): pid=7967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=18313 res=0 11:59:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x300000000000000, 0xe00) 11:59:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x4}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x200012ac) [ 1165.753445][ T7978] hfs: can't find a HFS filesystem on dev loop5 11:59:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0xfffffffd, 'none\x00', 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x4e23, 0x200000001, 'lblcr\x00', 0x16, 0x0, 0x4}, 0x2c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) 11:59:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:59:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x5}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1166.061729][ T7995] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 [ 1166.132349][ T8000] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 [ 1166.139678][ T7998] hfs: can't find a HFS filesystem on dev loop5 11:59:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 1166.455124][ T8011] hfs: can't find a HFS filesystem on dev loop5 11:59:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:59:03 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80000) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000700)=""/148, 0x94}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000680)=""/76, 0x4c}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000580)=""/5, 0x5}], 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x6}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1166.891844][ T8033] hfs: can't find a HFS filesystem on dev loop5 11:59:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x400000000000000, 0xe00) 11:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x7}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:59:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) 11:59:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) [ 1167.266781][ T8050] hfs: can't find a HFS filesystem on dev loop5 11:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x8}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 11:59:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r2}}]}) setfsgid(r2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x33, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x6}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000100)=""/9) r5 = dup2(r3, r3) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x800, 0x1, {r6, r7/1000+10000}, {0x4, 0x0, 0x81, 0x81, 0xf7, 0x2, "68892a3e"}, 0x6, 0x2, @offset=0x949, 0x0, 0x0, r5}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x3f, 0xffffffff, 0x8000, 0x1f, 0xde4, 0x3476, 0x100, {0x0, @in6={{0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x1f, 0x9, 0x1f, 0x3ff, 0x200}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000300)={r9, 0x7, 0xa9, "3d867f00ff74c92b387465792952d34c5b8062e2bf203560e00dd4564ee316e5bd9c6374fe8ff857ff634155d9631807ab87d6efdddffebc7c62dba6b27b8208c5c0228f468bb842e456c9e2d1f5691501b0d6b3d9fdba9d558345622464d49f7acd6a854b88cf2256930bd9b0d824987fd8a0dde6c2728307d4b1ee6c6e6507b423275f7e86ae8b11187324b5e35d991709b055aa4e9396a856090bae9a5b0e30ecb218e005d4b1ce"}, 0xb1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000040)={0x8, 0x7fffffff, 0x1, 'queue1\x00', 0x3ff}) 11:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x9}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1167.557095][ T8075] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:0 [ 1167.573086][ T8070] hfs: can't find a HFS filesystem on dev loop5 11:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0xa}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1167.616833][ T8077] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:59:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) [ 1167.665425][ T8076] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:0 [ 1167.677415][ T8077] FAT-fs (loop4): Filesystem has been set read-only 11:59:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) [ 1167.829376][ T8085] hfs: can't find a HFS filesystem on dev loop5 11:59:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x500000000000000, 0xe00) 11:59:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x5, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0x4, {{0x3, 0x3}}}, 0x28) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000010201020000000000000a100000000c0002b0f5a4f0002f00000008000600524153810002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) dup(r3) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8000000000000002) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) semget(0x2, 0x2, 0x100) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0xb}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) fstat(r1, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0xfffffffd, 'none\x00', 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x4e23, 0x200000001, 'lblcr\x00', 0x16, 0x0, 0x4}, 0x2c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) 11:59:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0xe}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1168.839650][ T8114] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 11:59:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0xff00}, 0x2c) 11:59:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0xf}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1169.046298][ T8123] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1169.091474][ T8123] FAT-fs (loop4): Filesystem has been set read-only 11:59:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x34000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x10}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffb, 0x6, &(0x7f0000001580)=[{&(0x7f0000000380)="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", 0x1000, 0x2}, {&(0x7f0000001380)="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", 0xfa, 0x532d0160}, {&(0x7f0000000280)="666670d7451f0f21e40f467b503cdd912573d1a37f60ebf620182642e353d7c3736e737ebe1874533ef68d997bf3b2cb8a72a73bbbdc2aa70aceb80c5bbd0e09d1ec0fd2b20d9f24fd281eb0fdd1de75edda40b945b66dd0a0b0731ae60a6a48e33b", 0x62, 0x2}, {&(0x7f0000000100)="9721a24ecdec9b5692d0a4df4c594592", 0x10, 0x4}, {&(0x7f0000001480)="2267a8b8e326ffe904bb5d62e01418f86e5e59789ae3dd0c3c9dc4b3fc92df2744d282db5d88852dffa08c1709177485b6a23d2c6453ed7a8281cd197b4109df1d5e6866a1e8890d64f15ac404f8de2fb234d6cea54520ed86a9684051106fddd0f71b7d10dd0dfc520b7c4bdffdbd2cd85fcaee4826f54843d6a4122533134f48377887d148f49a34c20e3815f658d697cda9b9cab661506d44a8d033171d2891599d9b6914035bf38a6d743ee8523caebee91085e5f85bf10c5b8b3978849606de6abd675216693feb569921ff00f7c56595d67f8d6ae51df804e04e1cfb38ea397032439d484b480aeaa4", 0xec, 0x80000001}, {&(0x7f0000000300)="7adbdc1b827794170cfb91b62e00318a6da53a88ed686ba5ad2b246ee31a54503ef895f494cd3359123027b1", 0x2c, 0x292}], 0x22000, &(0x7f0000001640)='6nodev^eth0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000080)=""/4092) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x65, 0x4) [ 1169.527692][ T8142] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1169.575214][ T8142] FAT-fs (loop4): Filesystem has been set read-only 11:59:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x600000000000000, 0xe00) 11:59:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x34000, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x11}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x1, 'wrr\x00', 0x0, 0x467}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) flistxattr(r1, &(0x7f0000000040)=""/221, 0xdd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) r5 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000012c0)="7a48d6d9d934d67bf56473c32a8f564564169b5809bbf9824f33962488921ab6745f7e12bf2f96cb20316e828ab3cefa221e47f2179f23ee810309696b084f83006eb77d6cc060d5ee7f990065df2907718a8b3bf8c7a191f45629f6ed4c81e8b79241dadf0e6214365b73a86c53116d3c04c91407a71f4e1de16e1593e4d9f24eb0bac6b27a95c24927b02192645aaf8bf982f36832c59a55ad27a5293696413623f6f39e3bf71c4abdabe11f4d64bfb597c319a39057eed1396144763d7c33504603c331642e2356ba3cdf374ebf0fbe64934fe0f2d364128bd0c2ce99e9552ee4fef0d8f96784849f4de283a646a70bf7465f9e660166d27eba53202f366ec51102e8d58998a3eb94c6443b7921e2f067da28671b5c15e42f5ec53e16472b649d54080b63d4ce9ee36a77739e43ecee4f61400f2af3fddf695bfa781d652d586e15be0e4fdbb0b5b49f822da5d96e27a9a24ba67549404db9f7ec9ec8890b7b77565d51db42d5e31969c5ef58891d382c9669eb7ce4440b5eaa801e45fa8518845e857f9267764367b56695fe30dc63c7713500742cd9c68361c556d838cfae23b3b0771c79b3e3588d73c75f92984014f097156187d5cc73a72e0655d79d43eec49cf44410c18e85cc3b5229da47bd567a3a2e47428bd34c2c7d052eb0b4a515bff18430b1358edb258c3ba559c730c3e5c8026318aca1a44ff887550b8c1e34ee7141df35b70dfcf41c93ce4947be40f67a53a5b74710854397354603e9cf85686d79f62a4814d1cd3b4e6a28db43b34bb2bd8d0c73833c71bb171c93a280446d88fae34b58df68d7d784505cf2b8156e3e2fc8f23ca33f1c8c3925bc54b6fe827c807cf13fa5c07d227bf50eee2117cf5f184a5e9208793ef158090efd7cb63f5698824805757ae03434ed401ca460767624a280e9794dd0216fe582314a1b45def560491b595f83c7a47fe0a95a395fac7718ae6e0a0c4f7bbf4947492a81efcfa67875bd313f1b148118c213a10c02cc4413932da2fd9b601f2c1b28f7781c2db5c40a8cb2836dbee160dd3bae2809272349cb07e3b6804fc2d2e690ea27b78403f97f62694c856e46ec14c024e24e920298cd07f16f416a5a10019a8dc20327df82c80e024c657ae5f555c24d63d4495f4c5b3dd3e4949bd538c057c042a424ab24129113d01ef5625ec39f9ac7a30ceefb4a1ed69abbf706babe2103bafe43c8c86cddd16a8458055a07adbb9126ea98dc92d56f0486bb38c321728b7520dbc3ec19fd7573f0b1909bf6fc4ddef74e808b80286fd17459529a1a988bba1e85c60053359e18cffdc74953aadaed66eb543fa196d4504c218f2e8a5c20b096b088baee918773d23ed348668076c0eada4c8abc811bdcc03a5a7b9eda98ff91815fac89d6955864315f50087ff069ad1da2e29ed00f1448c39719308c5f62d980449dfdaf60712a48ae556a27a5dbbecde58bcf4bd6107a8cc31d8958aee97f42d613595c8dbdaa94933457bff108fc326e220d9c5a2eca6ba895aafad80c5459791181ea19f970cf402efff11ba50aa688c4d0b33562c9a64b6deae2d38839e4eb24b2571bcab74fc650027d61fa3551e8800f7c631402ba9e0944d73224ff9fe0c224a6a73c3fd426609f6425d727dd68d0609c39e72f08ce243e7741ba67f132cbe3609047a9f9aaae8dd2adf9f94e4db83cf775baa50922849d0aa85d6ae668457e47575173c7169d1dab74f00faffbe64df60ac5652a48e146e237b516825d949031fbfc10f5279a98423a0e76b624df9603246579d316e182539a3547a27debfdf73092dbed4377c38ac5be0f5199f20b07bbafece991f69e94a894ab64455b48008bf125fca585312a64b0b5c4556a40fc5a281dcac0af5d4e370e35b2f779aebf1fc7edabcb86d15823e13478a3451965a09a4933a227bfea18d3290e9f07273a00bbd00f92602d0fc4211b3b7db92ca3c75c35125fc7eb903f652115d4b18e12c9c98fe8aff4cc923b076e5feb3b00f88a3bd7140ce6b85fa6cafbd3017b61746d57dd916692c3d83ee4c655ed7ce9bafa4c3fafb368d0918dab3dc116b9960d61fa13ab642a31599cce4702c2fa1bed4bdd0cab8a370fa82194cbd39c14e3c26afb77f5c63ede93c12e04970eddbd000370566390413223fd59933cb67715341cf363411c698c5c4101209be11f82d1487cb46a1ccdd4e33a5c6f970b8784937b8eeebf32f7761455936ff7ef01dc64dd4b2c7f78435fc92af6311471df41d554be597d1ac92e4db8e42bd794954abed3688b84c5fc1231bbfc627916a1f479d6cae2f7890c4e64c5d7a00e996f52fd4b7b47932d1bb8dcf84363f24ed616ba6171f0c946b787dc983c989037e14de8409335377e59efa49f9061e8706d2519f1fb0b18430cd7d304b1708397d22e96d636fd28fe5174976177c9b27aa0d40485b29b0500b6e6328bc3fd25412636fa2264b4b2b4a801647d9b6e28c4e7a0c22a8bb2330c299c357f487134a3fdb01daa9903451a05b51f4d28203662f13d4d47ac6900111d14e01df6a7e1f5f26e8befc1fd86c5b97435baabe889e16066d923bb44cb08397948d44a0c6a7e597d8e58e0b936a078daadca6c15cc8c8033d861ed41531910859ad8a1ac56f407e2653bce91705f9d1dc982ff87a9c3918d7a51af55cefc8886d8f0cb4dfb6c22a8b029c2b474ee27a1f7f8703be569e16fddee7077ec185e461c8cae07b95c8fd270e27f3cb178a405beeacdee8f09e6a16db02d3f01be4fb21286d408042d89d2c6b33a2fad4002f6f0a62ec0108bbe0d2f51a7468f882c6038b87db3466ca6439b61bac4fbcceb462698acd9d1d7d038ffc4b14c64a6803b3c6cecfb5a64c5df2bfd029fbf19c48943ff7b1c73af04721e74872a6ad7dddef304147e0db34cac389a865c1d69e2aea28b5ab8bd9b8c00d085036c61b0f613100301adab84fc4eb2b73066cf0318e19adc9f1da87f621be88ad0d67f747f0b9cdccf0324aa49813748b751d1954b3482f36cdd62cd093bff599f0faed9ebf95ecba39b69c84563d5f7051a729cd06cc1345f625983f0b5243e1781e76c643cf68a68682be746454c291befef2f78287113bec378999d65272e3cfc567aa7f1bda316a5832553a475d53cb204fdd1806e0fe94d1fa52103a9919632b8b98e67bcc7473c597fddbb58aa993b73ab4008587c1c6f011d8260a50d52840bb253c7df62303d11b325b87892fae9cabd9625dacccdd46cc88aded127081ae3ccf1988ef470ffb346de9b495471b029bb4b743f6bcdc7f8ad875131eb368b5cd34f153a65897ff9e3d18722343ab52109b25b91ac722a729225be783d6a6373f99f4e61e34dd4c1a6307fc6818e15f0842a9f59c5fc056516e897c8e3b1b863eea92b51789a4dd3553b952bc05625d4684e20b309b32d7cc92f1f87903cd122ac1518400b41cae1b2017e0e04f74d225f47120762a034f4ac1b1ea73a6a6e0800b5120013bf14b7807c03a1f5c0ac5bf4977174bd2bbf6914b2cef5242b0aaf8d83aa70395ce5b9414ed22c6b460b20e05a86602d022ca63befbbaac8218654d2f25d950784d5cb91f0f343244903fcafb812b2ac51c046f7549269a6d2fba71a70a8acaed5d201f69a50920c57b55be6c3e13fbcb4808a72530dedf09b0138561c842dbc1e14339ff123b2ecaf3158481a75ade63f5b57ca1cd04cd4809e5ca244eec77da7cc8e377250bb7bdd2a7d3882e24edcffc083c5184ef44dacf8ecce621ea36e430ab9b2c221314f3fcf21459d4bb7ab3158e85f560b1a2e2db7d6cb7b5e24b5b75eb17818e1d7b7f70bd43b8db0f4e029ea4944cee909dedb77c2a16be3efd666c4df3e2d52675e8c3c03533438066cf022e2c1bc7b5c40056f8646edf63c17589487ae7888c6fa3f9da77ffa45dfd09cb668a9f7721143ec2d77851d5111c8952e14ed813ce5c6b811b6ccfb647054cafd6f69f617228021a07ea4a176b6c852d4e69a9bc967a559d7f8799bdeb896fcf57823f943e2283f106fea4d7fa886f90eff682eabb7872b0fad795f7501492c2031b6ff96310470bbe3ac0ff9d8de24500e7c82946346bd4a5cf2c81fbb9551139419164378c496c1f66ed010d7bedbb306616061a266fdd6b43842a28971353cb74103f30c67db9ca2715ad7b1412b2a3cbae6794055e44ec189260c0a96e029f1d636911f421b6a047489ef9342b4ea9079c4946b97f3cbfcec41c5a8ebdcccdbc7d5f6361917ef2bac7f86b1a0bac3781d56e73cb366d9d7d567a100ef44d55eb7ceff1802cc6249bd983a50209a7e686928057709910f8cbe9724b4b1fc8ada300c28774f34c0126cdffb773068827deb6c970de22d7c9415161533e188bbe9996991ed92b008647c230b18147bb537c6f525af28335ff0ca70adadabb3a04aee23d974d90d80e19fd7f57c851ff7b121a943bb7a086d6a9bbfc2a62a9f6b47620eeb3b36416564cd9b74cd916753092f6aa950cf7af1a7b94f10cd8b3e66255a6f4e523d67362dd0bd705fa78568dba864b6dfbc9834e4bde708bef09c82f4588b334dc0f340f10678ed8ab2626f616327f20cfc6c98a38656d8cb930338afa9c7b8e21790e0995e0be433ecf5967e9de8064575e83934c8f83631e2f9a323ce297116696a3ca453338b57b74ef64d7698a6b7100da09dd76d8d1b790ae4c2375331e3528054b1f8a287fb1a76dbc807837387038c381446a4e56868534b433966c8d81252b4c3820b522d8c76106a61212f8c2d3057875ec102dcb4cbe45f2e3907699b55abe50d1c817643d9c88dcc2a089f2ceac44cdc04474946828e61a838cbc3dc1b86110c11758bf8fe8505e32c7690940d39deffab530aca86df7603734cd28fdfeadbf539f896c69a3ece540626d57e4d14b08c45beba8bc8b61eda3f95bb4f777ce1f4b6c0e6e240abff77edef790b0b5033b9253382dbc6f68878a69fb7a2be620674972d96a7460a9a100b6a1ee0ee4419dc0194556828add78291f46e21118baa8fa0aa775d0d355d0a4869c6fbb82cc5cb603e2138e13fcc8408b8e8d27b121427c600cfd0649a5e87ccbec9d71d7d41f2bd4b72d8e751a39dfdb98d9ef2b7e593cd5586222bcb689a21a27b3eec29892b240c427161d4c739613a32588f7914209912227732334e8733b110fbabe26a7d32d03373cdb4f89af5a158d4edfc302cd87b78b2c8007acd4046aef059af9c2721455613b4e71f6e741a08419c72b6020bc468867fbda66c29227406eed0b44ba3e6a34966e42cf22d7affe2fe2eb48781c143da8379d7c71dfb10c3bce218a0b65dea864e880e0d632825ba70701dcf2df3c4ea2ecf25f221f66f3193651c568465b9d50d6c64095e5da886161b15d64c603cdbd103563c3871b10656f54892985e9a14df028ee93d962aba3ba9333eb8eaf084a742a2f37614b5556a1e996bff9293d3081344253faed659b8b7db4cd6f038686e65ef8ba4432f75d72680ddcafe3780c54f9a920c380ce67b917dbcb67bc39068af4b60df184b3ff82c5182adb48b2d5bf56ba1b91703904f5cda0d042deba94f96bc7c0e7ca4e50c0143d41240e3cbfd0c3ae096185800a41d31a87a4ed1cc231f49419e0047389824d07705e878336adeebe07393becab1d3ddd0cd19297d11f4b157facda7eaa74b0bb8cecb08c669e4221093e1d82b4aceef2a154256e90c536b3a83f4bd32f44f70c92338bd4bcaa5d3983ef3864f1b6e5b554f1a2b5314dcc06a3033dcf59bc6a75a9407ec", 0x1000, r4) keyctl$invalidate(0x15, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$6lowpan_control(r3, &(0x7f0000000180)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) write$fb(r3, &(0x7f0000000140)="c89abb78d6bfddda9400c9118a1f441c20afaaa5d164467628f62be241cfb5a62a756240ad1a114f7be4", 0x2a) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) 11:59:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000280), 0x4) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000280), 0x4) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000000280), 0x4) write$P9_RVERSION(r5, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESOCT=r6, @ANYBLOB="67164cb57d076fb46e33883fb16b71c8b346d789aefd3eac22751c2e87de3c3a3e1a1a9a1acc554170fc8ad1dc3357bd98b5044f97674ea39615cf4ef03b58510e3e0b30515df3c5e1a67e290cc1cb7b4a8cf99a10dcc71ac0cff355cbd81ddf2964f6d2f50a8448d1925740507894dfcaf6a21d260dd093859b5f18553f9cd489bad6f65d3d63b1cab7c638a81dded72221a76c09969598c054b8946dab4049f6af001c3e02a2fce3466f33aabcfd3c5e081a4948", @ANYRESHEX=r8, @ANYRES16=r9, @ANYBLOB="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"], 0xfffffc5b) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000300)=0xffffffffffff7657, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffb, 0x6, &(0x7f0000001580)=[{&(0x7f0000000380)="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", 0x1000, 0x2}, {&(0x7f0000001380)="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", 0xfa, 0x532d0160}, {&(0x7f0000000280)="666670d7451f0f21e40f467b503cdd912573d1a37f60ebf620182642e353d7c3736e737ebe1874533ef68d997bf3b2cb8a72a73bbbdc2aa70aceb80c5bbd0e09d1ec0fd2b20d9f24fd281eb0fdd1de75edda40b945b66dd0a0b0731ae60a6a48e33b", 0x62, 0x2}, {&(0x7f0000000100)="9721a24ecdec9b5692d0a4df4c594592", 0x10, 0x4}, {&(0x7f0000001480)="2267a8b8e326ffe904bb5d62e01418f86e5e59789ae3dd0c3c9dc4b3fc92df2744d282db5d88852dffa08c1709177485b6a23d2c6453ed7a8281cd197b4109df1d5e6866a1e8890d64f15ac404f8de2fb234d6cea54520ed86a9684051106fddd0f71b7d10dd0dfc520b7c4bdffdbd2cd85fcaee4826f54843d6a4122533134f48377887d148f49a34c20e3815f658d697cda9b9cab661506d44a8d033171d2891599d9b6914035bf38a6d743ee8523caebee91085e5f85bf10c5b8b3978849606de6abd675216693feb569921ff00f7c56595d67f8d6ae51df804e04e1cfb38ea397032439d484b480aeaa4", 0xec, 0x80000001}, {&(0x7f0000000300)="7adbdc1b827794170cfb91b62e00318a6da53a88ed686ba5ad2b246ee31a54503ef895f494cd3359123027b1", 0x2c, 0x292}], 0x22000, &(0x7f0000001640)='6nodev^eth0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1170.064253][ T8157] encrypted_key: master key parameter '»ù‚O3–$ˆ’¶t_~¿/–Ë' is invalid [ 1170.093258][ T8156] FAT-fs (loop4): bogus number of reserved sectors [ 1170.137131][ T8156] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x12}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x13}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000040)={0x7, 0x6, 0x8, {0x1, 0x7}, 0x1, 0xffffff26}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x14}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x33, @remote, 0x4e20, 0xfffffffd, 'lc\x00', 0x3d}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x16, @empty, 0x0, 0x200000001, 'wlc\x00'}, 0x2c) 11:59:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x60}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1170.788845][ T8186] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20000 [ 1170.826081][ T8186] IPVS: set_ctl: invalid protocol: 22 0.0.0.0:0 [ 1170.873859][ T8186] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20000 [ 1170.923262][ T8189] IPVS: set_ctl: invalid protocol: 22 0.0.0.0:0 [ 1171.192989][ T8193] FAT-fs (loop4): bogus number of reserved sectors [ 1171.248219][ T8193] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x900000000000000, 0xe00) 11:59:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x2}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000e00)={0x84, @empty, 0x800, 0x1, 'sed\x00', 0x2}, 0x2c) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000340)=""/149, 0x95}], 0x4, &(0x7f00000012c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/42, 0x2a}, {&(0x7f0000000500)=""/93, 0x5d}], 0x2, &(0x7f00000005c0)=""/254, 0xfe}}, {{&(0x7f00000006c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/83, 0x53}], 0x1, &(0x7f00000022c0)=""/4096, 0x1000}, 0x7ff}], 0x3, 0x40000123, 0x0) recvmsg$can_j1939(r3, &(0x7f0000000c40)={&(0x7f00000008c0), 0x80, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/85, 0x55}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)=""/180, 0xb4}], 0x3, &(0x7f0000000b80)=""/133, 0x85}, 0x2022) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x6, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x60, 0x0, 0x6, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x9, 0x4, "d9f6e59c0b"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "000558dab9"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "86bec05cf0c0439546ea14662c"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "650bd8ac8a"}]}, 0x60}, 0x1, 0x0, 0x0, 0x404c080}, 0x40) chroot(&(0x7f0000000e40)='./file0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000080)={0x0, 0x800, 0x78, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990905, 0x20, [], @value=0x5}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="010000000000000000004c00000006001d800400010005000100a5000000"], 0x24}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f0000000c80)=0xc) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000dc0)={&(0x7f00000000c0), 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0xc0, r8, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x986}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x20}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_FREQUENCIES={0x54, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x80000001}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xffffff66}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x400}, {0x8, 0x0, 0x6}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0xff}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x11}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x84}, 0x40044) 11:59:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)={0xe0000000, 0x1c, [0x0, 0xffff, 0x9, 0xfffffff8, 0x8, 0x1f, 0xffffffff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1171.620732][ T8209] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xde2/0xed0 11:59:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x3}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1171.722732][ T8216] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xde2/0xed0 11:59:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @remote, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x5c}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x10000, 0x2, 0x0, 0x4, 0x5, 0x0, 0x2, 0x1}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x1}, 0x2c) 11:59:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x4}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000001080)={0x5, 0x7f, 0x7}, 0xc) munlockall() setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x1, 'wrr\x00'}, 0xfffffffffffffe22) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000040)="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") setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001040)={0x20000000000084, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 'lblcr\x00', 0x0, 0x1000}, 0x2c) 11:59:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1172.186751][ T8239] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1172.217601][ T8239] FAT-fs (loop4): Filesystem has been set read-only 11:59:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xc00000000000000, 0xe00) 11:59:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x2) 11:59:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x5}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:09 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) fallocate(r5, 0x58, 0x9, 0xefe) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x6}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:09 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0x1, 'wrr\x00', 0x0, 0x3}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x7}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:09 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1173.291045][ T8267] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1173.333679][ T8267] FAT-fs (loop4): Filesystem has been set read-only 11:59:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x8}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:09 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='team_slave_0\x00') signalfd4(r0, &(0x7f0000000100)={[0x9]}, 0x8, 0x40000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x4e22, 0x200000001, 'none\x00', 0x1f, 0xbe, 0x4}, 0x2c) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2850, 0x18080) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x3a, @empty, 0x4e24, 0x2, 'fo\x00', 0x0, 0x1, 0x78}, {@multicast1, 0x4e23, 0x4, 0x4, 0x6, 0x60}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGFLAG(r3, 0x8004480e, &(0x7f0000000080)) [ 1173.583276][ T8281] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20004 11:59:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xd00000000000000, 0xe00) 11:59:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2}) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.stat\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x100) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_int(r7, &(0x7f0000000040)=0x1000, 0xd) 11:59:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x9}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:10 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000280), 0x4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="93b20000000000400000010000000000000001410000001c001700000000000000006574684573797a6b616c6c6572310000"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8094}, 0x20004018) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) fcntl$setstatus(r6, 0x4, 0x46000) 11:59:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xa}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1174.381823][ T8297] tipc: Enabling of bearer rejected, illegal name 11:59:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xb}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r0, &(0x7f0000000100)=ANY=[], 0xfffffc5b) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x10}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x75, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r7, 0x10001, 0x10000}, &(0x7f00000000c0)=0xc) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x0, 0x4000000}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xe}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xf00000000000000, 0xe00) 11:59:11 executing program 1: clone(0x5914600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = open(&(0x7f0000000340)='./file0\x00', 0x1, 0x99) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x7, 0x3, 0xda9}) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000003c0)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xf6, 0x7, 0x85, "36c8bf5d2fbb7f8a532ee54c355775e7", "a72210e241d169c7b9ff4e458e58cb4d1e324582a41da75a017aca3f4fd2ebc1e9f02cec5e181758ec8a624163d9b08d9c52a0b1bd7d13775641791eab5e9ad1b47c99244c30a87c04b05267fde527af27eefd81eaee6a10fde5be8169609fe5d98f31c314d62e411cf4681d3dfb27432b1ceea8c195f023e7e8af03042ca288a7547d6a6cd2d004791b6f6bb28c09b26b283fbbda4e7e884a0c2968c745e67cc0203de91012718aeaf1a8c45e7230a204c6f3f92a488e45f41792274c0858435a4abefeffaa9b8eb94138d6bee193ce647d72c4f610d4483279836ebe495f3aad"}, 0xf6, 0x1) tkill(r2, 0xe) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000100)={0x3, r4}) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 11:59:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/91) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x109240, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) faccessat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18, 0xb00) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_NMI(r7, 0xae9a) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000001280)={0x21, @rand_addr=0x4, 0x0, 0x200000001, 'lblcr\x00', 0xe, 0x1}, 0x2c) 11:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4b, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x5}]}, 0x28}}, 0x800) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r4, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x4004005}, 0x4008044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0xa05}, 0x40) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1175.531417][ T8343] IPVS: set_ctl: invalid protocol: 33 0.0.0.4:0 11:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x10}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 11:59:11 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14\x00'/183, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$midi(r2, &(0x7f0000000740)="e3ae7df1f419c60fbda1c44729220e20ce0bd1f23058705aafa45e35e537d8aa88035ec8cf26016e7d3f157bc336e0abbac57f73fbc6feb9661bae99b5318f4e714beb7ac011a2f62fd43261a183f89c0cfa51ed49ad5fd5c7e8fccdf37422a62f97279cd23ba10a6a6b70215fce38da143c1dbb", 0x74) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000600)=""/93, &(0x7f0000000680)=0x5d) fchdir(r3) tkill(r1, 0x44) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f00000006c0)) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000580)={0x3, 0x0, 0x15, 0x8, 0x1f3, &(0x7f0000000180)}) 11:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x11}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1175.690248][ T8343] IPVS: set_ctl: invalid protocol: 33 0.0.0.4:0 [ 1175.717913][ T8348] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:59:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x12}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1175.761278][ T8348] FAT-fs (loop4): Filesystem has been set read-only 11:59:12 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000280), 0x4) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x75, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r5, 0x48, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x890, @dev={0xfe, 0x80, [], 0x3b}, 0x400}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x81, @private0, 0x1ff}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x4, 0x12, 0x1, 0x0, 0xd694813309da3a6c, 0x9, 0x4}, 0x9c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x1200000000000000, 0xe00) 11:59:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) ftruncate(r6, 0x1) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x7fffffff, 0x10000}) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r3, r4/1000+60000}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x13}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000240)="f8feac9fbea33df4f3ecf43b788625d8b92ee196e0e7622f007916eae323b5910434caaf1f8236846767fb6027c0fe0e1224f4fd3b0a7bea599164f7e22eaa0140997a1cbdc0d19a4ec6d3321d6d370fc0d8789217e52cb7cbae3947bce6734da714b3f02d1763619e4344ad20553273aa5d47bf80b8a6f151c3eba48a7d007f606fe1c3b616fb31e1d138f3402d30c0cbfd750094350f49777bba14253d6c163f2b35d1cb619d2b87ac79aa9272e19ab29e7be2d1aced4e909f22aabf8d47a43ae147310e73410c107497c3570f76d65af3a4b8ddfe56937589ba0365", 0xdd) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0xffffffffffffff9c) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8440}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x12c, 0x0, 0x0, 0x70bd25, 0xd1, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 11:59:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 11:59:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x14}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1177.139484][ T8411] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:59:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r3) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1177.204743][ T8416] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 1177.226489][ T8411] FAT-fs (loop4): Filesystem has been set read-only 11:59:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x60}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1177.422794][ T8428] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 11:59:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x4040) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={@none, 0x7}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$phonet_pipe(0x23, 0x5, 0x2) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) [ 1177.766516][ T8442] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1177.800056][ T8442] FAT-fs (loop4): Filesystem has been set read-only 11:59:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2000000000000000, 0xe00) 11:59:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r0 = getpid() socketpair(0x0, 0x6, 0xffffffff, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x6, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4004000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r0, 0x9) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000340)=""/147, &(0x7f0000000140)=0x93) sendto$netrom(r5, &(0x7f0000000240)="771ad8aa779b5f5a1d1d145927db5a3f618f753e3d13983bd3ada33e0992ce909ff7559c9f1e49ac25177d833dc8968081c02a3c65528c5acf208c52f97f80b44fd5d70af2bd8d16fc052d914d087f2bf003d007c4fcb01a20d511958cce5aaa923da5a7e35a2f87ceefd852d86f227aad8f8f9c87d51620e58531d217a6f585d39849bd1442ee10b420a2a5829a167f0aa4a98bf4b36c78cbbd8e5671e15fd6c13d037797990b73a7d23cb61293e94d5cbf13518d85abc3491dcc8b210d614904a7436bc3992bb4566085ca30ef7defc40a8db055a09cfdab6e366e5ff979711921ec94891de995ff2c9e162b59cb107c8f", 0xf2, 0x1, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@default, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0xcd80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfff7}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x3c, r5, 0x1, 0xfffffffc, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xb9}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xfc}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r9}}]}) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="04000700000000000800dedf", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b57402002bc9cb5b18b0c5a34c2e0a74a3350d3acfd37f235490388f522aa273f6fca20ef0a71cc9bbdea553d2dd120ffdf4b7f04fd8e8ed45eef967bb639861963a0b8e5e169a105ed3e350585ceb167e9db3493508d564c282378cc06e523dec15606bc112fbc0f572815ec5387e47c4fec40629", @ANYRES32=0xee01, @ANYBLOB="08000600", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="10000200000000002000040000000000"], 0x54, 0x2) r10 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2={0xfc, 0x2, [], 0x1}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r10}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7f}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_MRU={0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000004}, 0x800) 11:59:14 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc8002, 0x141) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000100)=0x5) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x20, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x480200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/164) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x8, 0x50f440) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000280)=0x1, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 11:59:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1ac, 0x15, 0x1, 0x70bd29, 0x25dfdbfe, {0x1e, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x9c, 0x1, "25afd7f6e75132d61a10c92895ccc630f8fa6d3735bd07564212dad93dd82bd470911fb703df8017aed9d05f55b67b270ee0d8e2a97dbb5ba8e947784798f27dbd19711167d6795827c574ed251e2ca1018b7aaddac0321a57a145df6b29d175413b5adcb587f490ba7144a1aff4ff406785f0612d88427b5685c619c94d4bba6dc68ccecc7d0ba3025c3a792b5b56791c18bddbf7c04753"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "f7f4ab7f5ad882321e17eebd7bd20f2ac6"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "6a1d145ae7424c7e149614372bf2cd17e78dba123d6ecc6e298f1bbd59163fb727e3f5e32bb9998f579ac3d25f9b2e996f4f8d29c6563bbcd019d8af61b4692e9c4d23d2d4cf38b9d379c5fb16444eaa336f62e44fc679d0da176b927ed193cf924863732f1431eeffa65a831e80d88bd6508dc54c5ff00d684b6c3cebfc8f436e51759ebe4fdf92ab6c03b9728e53bb01f53159dfb5e3d18677abceb79798ae6982385de23be185a15018cf25f6c91bbd2e5d6dc8eeef47e5b26bf9c5e2443951741eb3cb99fd168217ac462437621ac2a5a4294ced4940241c8f29b7"}]}, 0x1ac}}, 0x0) tkill(r1, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_type(r8, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) move_mount(r6, &(0x7f0000000040)='./file0\x00', r4, 0x0, 0x64) [ 1178.212290][ T8459] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 11:59:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x180}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 11:59:14 executing program 2: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='eth0{^#\\\x00', &(0x7f0000000100)='mime_type:\x00', &(0x7f0000000140)='hsr0\x00'], &(0x7f0000000280)=[&(0x7f00000001c0)='lblcr\x00', &(0x7f0000000200)='(keyring\x00', &(0x7f0000000240)=',\x00']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'hsr0\x00', {0x3}, 0x2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x10200, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 1179.482386][ T28] audit: type=1800 audit(1590753555.755:833): pid=8478 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16589 res=0 11:59:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2400000000000000, 0xe00) 11:59:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000080)="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") ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000001100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimensat(r2, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0), 0x100) statx(r2, &(0x7f00000012c0)='./file0\x00', 0x4000, 0x80, &(0x7f0000001180)) 11:59:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x500}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 11:59:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'uid', 0x20, 0x20, 0x20, [0x31, 0x62, 0x38, 0x64, 0x30, 0x38]}, 0x32, 0x0) r3 = semget$private(0x0, 0x1, 0x1) r4 = geteuid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, r6}}]}) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r8, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r8}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) statx(r2, &(0x7f00000000c0)='./file1\x00', 0x2000, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000100)={{0x2, r4, r6, r8, r9, 0x102, 0x2}, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40}) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000002c0)=0x4, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x200, 0x70bd27, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x400a004}, 0x4000010) 11:59:16 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x64, &(0x7f0000000040)=r0, 0x4) 11:59:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x600}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x1, 0xfffe, 0xf7, 0x81, 0xff, 0x40, 0x1c, 0x5, 0x1f, 0x3, 0x3, 0x7f, 0xffff}, {0x7f, 0x4, 0x4f, 0x7, 0x7f, 0x5, 0x0, 0xff, 0x0, 0x54, 0x40, 0x7f, 0x9}, {0x1, 0x9, 0x3f, 0x9, 0x1, 0x3f, 0x4, 0x5, 0x6, 0x2, 0x2, 0x47, 0x3f}], 0xfffffffc}) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x1, 'caif0\x00', {}, 0x101}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x214020, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000012c0)={0x2448, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2360, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xe9, 0x1, "df2d35beff1cfb2401f243e17e98df5717f65af31e01ade70ccad2da442c7be9bdcca68588b25afdf1590e8b4c5aab073bcb35c88745c32787414f3d0a88dc95ed86a2e6f0282e5829c56052bc2898903d7ebeb31f1f7c6522a351cfdf4577ef43a38fe0f3839b04a814c5902829bec579c3253ee402d69967ea280fff5cf75e83cb99a2c6c823033fd32a7670022e0283d2f3e16888f071f950532a3f468168afc9c6f769869b00a6db6333847cd61ee4f7233bcbe64793f9f766cb711e856f501f52689b6cc73a38b2739813b938d5712dda97ad5eb8871e26e9ba2737a446c5a0ce7c72"}, @NL80211_BAND_60GHZ={0x56, 0x2, "a4845fe8bf05250388a4e1f4e71ee8af6d99c5610a5b56412041f694225c3a832bbbe516fbd83907b2ace5c23d37cdaa32249ae3362c6af7215b15f77d2107680752f4095d78632ddcae92ca688453975454"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}, @NL80211_BAND_2GHZ={0xfb, 0x0, "ee341a1becd6f01b216280889d3f4bb6be81fece944fd33729acd1499e8ce966b26e77b07cdb975dba09be6b3bd1bddd1ede82d886d6e061614940ac9a7ed9f3f42fbcfd748ee962c9b3c0dd346960d2c2f20019da5858e7ea7685c02e67c6677af08f81a1f814480694f1431f43fb5a7553946d8bbac28d6338a824cb0b95b4ce0ff0f939b2bc55c9c9ee442f326586b322719e36ed49c303767292b3c3d66f8f28385033b81fe2367cede300488c61caee62d9a43167648f57b1a2e8f6bef886a5eb76978ebd7bde4522c91feb52e581cdade824fd16f875319f23cbe38b2cf3a576c4f5d91a3907a5f738d4eb8af77c098c6c791419"}, @NL80211_BAND_5GHZ={0x77, 0x1, "678a0f501f5e3689882add554e5404ea84bdcf38573b28a0f9983aa883d656a558d5f71125ac69701f13702143c1ad776f30dbf5c3de48b96656276fc104babfaaab9955d88b59ee7f72de69b0e12b40bfea06ee89f8424d078a6b9d76cdd031ec04c271ead6e1f883fc56ab9d93fe958c1833"}, @NL80211_BAND_6GHZ={0x40, 0x3, "cb25c1f70daf6ca487cf135020f83bdbe23cc3cf1213e74719fbb6ca54d479596f77ce7ec4080a8342f87e25c7039f8bece2786217cb472862bda387"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}, @NL80211_BAND_5GHZ={0x5a, 0x1, "c3f0bfca857aa9453af75a10b3745962a0ff790d960004c02fd8b76aefdd85e4f5ac1b36013d1707eaabb5f04086dc7dab6050fbc5506cc456494eae01993a8a13c94baa9ed4bdbc4d664be7872ac29ccbfe82d3c9aa"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x74, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xe, 0x1, "d927f1b1843a6e5db0e4"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffffffff}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1c, 0x1, "4b9386121d085ae55a82a34f1e0f7cf6c30d7e222c35c3a9"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x4}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xc6ec}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, "b6413f0d0dc94a9f42d81797af8e75039cf4ac1e3bac0ce01bfd8611"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, "2707235dfcabaf47"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x3f}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fffffff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xf36}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x77}]}]}]}, 0x2448}, 0x1, 0x0, 0x0, 0x841}, 0x0) 11:59:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) getsockname(r1, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local, {[@rr={0x7, 0x3, 0x10}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 11:59:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x6dc}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1180.327972][ T8560] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1180.364730][ T8560] FAT-fs (loop4): Filesystem has been set read-only 11:59:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) syz_read_part_table(0x8, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="7912e367458d825869a32f4b27833efd002d27f1927a67b1c43a7bdc1cf558ae48a34b0648e8d34f0eacd384fc5431bc1946c173eb15fe7b1b12b4a0fec02c1dceb8a34aabfb286c88f822c641d8166f1e732a6ea964027867c0e88ca18f6c1a0c0c8e4eb810ceb7cf5e9bb4a22353d80a3415a5dc499b361b2b03eb12755864e007ed1c79e4e9d7a7f3af46fed43ed38cbc1b95d7fbe8fee324c88814265820c37bb9af6a7bfcbf8234b51a49ceedc28fd02b77162df7094440aa0196f70dd39030895253c6e33bf4e2969370c92715c3872022580f5dcfcccea569615a612fc1196886669980ed646e9edcd0df207da31ada1f3f6a", 0xf6}]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x84, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) read(r2, &(0x7f0000000080)=""/89, 0x59) 11:59:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2500000000000000, 0xe00) 11:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x700}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}}, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000100)="a5647a96a8b170fb6ad6d14d36da9da2f5a46a06109dd60711e61cdda935564935a9ede292711228d1", 0x29) 11:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x900}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0xfffffffffffffffe, &(0x7f0000000100)="efcf620086927f04f52955157f81343f1062") ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x800, 0x2, 0x2, 0x1}, {0x8, 0x6, 0x6, 0x4cca}, {0x400, 0xcf, 0x1f, 0xd8da}, {0x4607, 0x8, 0x8, 0x4}, {0x9, 0xbc, 0x3f, 0x7ff}, {0x2, 0x0, 0x81, 0x5}]}) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x4, 0x1, 0x1}}, 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r3, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:18 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="40002e9b", @ANYRES16=r4, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176655f30000014000600fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'wrr\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdb\x00q\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc7\xd1\xb6P{\"\xab\x81mZj\xbb\xb86\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x54, 0x3, 0x8, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x930}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x9c}, @CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x6}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000001b80)='cpuacct.usage_sys\x00', 0x0, 0x0) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) sendmmsg$sock(r5, &(0x7f00000019c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000140)="2992e62ee080fe19843067924dd633f00baf91eef76c089da966fbccc4ea574d4bb27172afe2f0fbbbfde72bc8e4e5f9b338dfe93da8eae22e65398642fe6f11adcdb5a612c6b4d54584d8f8550f613e73730ffd457cf396c88bf4c79e53f6edfda13c302cb23a1ef588f18b", 0x6c}, {&(0x7f0000001340)="fe61ffbdcfeafed5d72abcb7b23162765059cfd7c95049bebfe322ea285e2b2efcdb3c92193beefa1dd31ecf65e0d5caa8acbd837cb7fec87603983cf78f372dce0af69baa22c9cbb7842278e44cca98f40079a23c51f7e58c275dd5e17865c27bf364c64643981591a6a3dea4afe5add91e98da4c18d1b61bd66e87fd1511b6d760df17fac655a6fbf8109c5d8f6f0d3eb8180a81651e231482aee246ddef0ce49d929284a33f2f6185449e98f928fd", 0xb0}, {&(0x7f0000001400)="0b3de5ac23743f25104550b385c97dfe27270cbdfac310dedea0ca4ee2003cad86d8252c3d30f7bedc765a31729734909a554e5ea471b41198e0d99731a1c7f1899854e2fcd708a8cb85bc14ad22e1e21abc33bbfeb60b240fcb845c7683a2b74999c19c1d0aeb8c1195a7207b46642d46b72624bbc60f1d5bb9b9a40410e987d651df7cf330b06c7083cd614274565bf022260e05d870fe310736be6f8d95f313f30024d62edc3ad9574f9c959b223355f49ddfb109c0414e69ef76dc353c15bbe81cad873366f6a6f87b1b41b6738f89bcf671278fdb3aa998476373eca4da697369fd1c71f3d6", 0xe8}, {&(0x7f0000001500)="dba54694717588d2e577dff0709cfff8330782615439d5f117cf49eec210dc5fd385f173cd5e8c1d6ac4891543d81d7206f6f26550670317754938d61a925ccbc1592f949807d7d0d12bb363e25859c1049e9b2a1bbe7bd54d7829a21ca4e6b70d883c5059df81055c7fa53d03758f6f1361f8d55254ca9e24b7b9b3f250d7af69562abb81a0", 0x86}, {&(0x7f00000015c0)="7f4c6f241354931631281419d3597ddbf9014ae816b0c91ae37883f8841ccdd312bcbba4330fd6c34e4015928c1dd5612cfa6062890daae6bdd18c52c3fdf1d6fb01ea93ec0ab9c6edef6bfafda53d5b9e942cab6aad941d73b772cf2ff6d616cb5a52355b86cd46c3ed74f70b41babfe72b27173138cf74317de23f848c3d34b5a1946cbb16a71fd0a6bf37aec780b8719f3dc6511564baaffae7289a7d6e07a875edcd66bfc10dada4894d", 0xac}, {&(0x7f00000001c0)="d4869bf79c41ee2f29de57d17c4b2e58be704148737822cbd90012479e1a6df6f3e6ad6146293648cee93c2dbd9f62ba05affe6e41b49d0eb4abad255c97c52e28d1bfcb4e48c543f5dddff6fd7a608898e7c79892921b25916992d742", 0x5d}], 0x7, &(0x7f0000001700)=[@txtime={{0x18, 0x1, 0x3d, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xfffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x984}}], 0xc0}}, {{&(0x7f00000017c0)=@phonet={0x23, 0x18, 0x6, 0x7}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001840)="340c511cb2b223c9f922aeb287652452992d5c3f49200e72ca477bc6c2b929e810bb1a49651a324fbf97", 0x2a}, {&(0x7f0000001880)="1f68f73f02c771f63385b0146391db6dc30ab33dbbf3d9142b4ba731c232e18c2f418b41f0ec10a311b72bf53a0f6c93c5e2da03c32033120910e8846361d5a1348851a21582313bf0b42b743064181250fefd711f9583bd", 0x58}], 0x2, &(0x7f0000001940)=[@txtime={{0x18, 0x1, 0x3d, 0xb}}, @mark={{0x14, 0x1, 0x24, 0x63}}, @mark={{0x14, 0x1, 0x24, 0x81}}], 0x48}}], 0x2, 0x6008005) 11:59:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2700000000000000, 0xe00) 11:59:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r3, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000000c0)) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1182.724401][ T8650] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:59:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x2, 0x1, 'wrr\x00', 0x0, 0x2}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x75, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x7fff}}, 0x2, 0xb, 0x884, 0x0, 0x42, 0x816, 0x9}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r6, 0x1f, 0x1, [0x6]}, &(0x7f0000000180)=0xa) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fsync(r7) [ 1182.831798][ T8650] FAT-fs (loop4): Filesystem has been set read-only 11:59:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fchdir(r1) tkill(r0, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:19 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:19 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x8001) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 1183.277702][ T8689] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1183.337827][ T8689] FAT-fs (loop4): Filesystem has been set read-only 11:59:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd00000000df25380000000a001aa9a018001147b03400000800000000e8ffffff0000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008085) keyctl$chown(0x4, r4, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0x7a8b, @remote, 0x80000001}}, 0x0, 0x0, 0x6, 0x0, "be17e01ac13e85b10115d825b23246431e385d7227a22f991b78c20a6da2435621650bc24f6e4fd5e5461ea6523f9881ac74d36260a53bcb7ee599d90ca4675d74c920d3067353e1bcf38da482d07087"}, 0xd8) keyctl$update(0x2, r4, &(0x7f0000000180)="9fe39a135e5c6315b4f60b0814f4e803dd7959120b88991156610afc284c64121f5cf0298146c5eceff2c17717060eb15cb5931b7919823565ade7c9c2842ace8002d5b6317972c716a27187cd25614677e8affdf964d71bca50bdba3afd36bdb62223af7d9f9553ab9e62a0a1db47f69a26dd4ed668b5e797c154c79527577b75daee6e898d", 0x86) r8 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x4, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4010) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x2900000000000000, 0xe00) 11:59:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0xfffffffffffffe01, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="0500030000000009"], 0x48}}, 0x0) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x3f5, 0x800, 0x70bd29, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x11}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[@ANYRES64], 0xfffffc5b) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000000280), 0x4) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5d2b, 0x4000) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000140)={0x1, 0x6f8, 0xb8, 0x7, 0x3, 0x7}) 11:59:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1200}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:20 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:20 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') fchdir(r1) tkill(0x0, 0x9) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xc32, 0x8000) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x54c, 0x5, 0x401, 0x0, 0x4, 0x1}) 11:59:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() tkill(r4, 0x1004000000013) tgkill(r3, r4, 0x41) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001100)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000080)={0x0, 0x864, 0x800, [], &(0x7f0000000040)}) 11:59:20 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1184.444300][ T8743] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1184.464107][ T8743] FAT-fs (loop4): Filesystem has been set read-only 11:59:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x3f00000000000000, 0xe00) 11:59:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1400}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$eventfd(r2, &(0x7f0000000040)=0x100000000, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:21 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 11:59:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16, 0x1}], 0x20888, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x420000, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r7, 0xc0104320, &(0x7f00000000c0)={0x7f, &(0x7f0000000280)="5900822cbff592d82866e30e1687d9eb893e7b7b6aa94543557bb11a37f42f0ef47bb19ce56399c25ccb38156fb4e28038899fb10634f19e43ea80f506085c40c789cbcd15ad47cda74e6fa66bb61ed3ce74cccdf773e7daf074d3d07eb469dc7f14a242b6e143d1b561f9adebe9df4af1a8c71dca86"}) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$llc(r8, &(0x7f0000000080)={0x1a, 0x2, 0xe9, 0x8, 0x0, 0x1, @multicast}, 0x10) 11:59:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x3f00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) r3 = dup2(r1, r2) openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="60000000244f3ad38bf4f0ef8e04bcd5429500700f3e22c2d734f2a092502e98a0362e33beeebb8c2534ee681264f07eda4d7ebb2d2573a78378ba73abfe7f18fd584b186cf39228a73cf8b275e2d38a", @ANYRES32=r8, @ANYBLOB="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"], 0x60}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0xcc, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xdc06}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:23 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) fchdir(r4) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) fcntl$setpipe(r1, 0x407, 0x7) 11:59:23 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 11:59:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) r5 = shmget(0x2, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000480)=""/239) shmctl$SHM_UNLOCK(r5, 0xc) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x4000000000000000, 0xe00) 11:59:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x10, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x140e, 0x8, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1187.609084][ T8853] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000024f) [ 1187.661344][ T8853] FAT-fs (loop0): Filesystem has been set read-only [ 1187.667293][ T8858] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1187.697966][ T8858] FAT-fs (loop4): Filesystem has been set read-only 11:59:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:24 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 11:59:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x7fffffffffffffff, 0xe00) 11:59:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWALK(r4, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x0, 0x4, 0x2}]}}, 0x16) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) rmdir(&(0x7f0000000140)='./file0\x00') 11:59:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000080)="9930c62d129b5fdee6774ee4db7551c65824520aa2400b3390eef913566adb", 0x1f, 0x1000000001}, {&(0x7f0000000380)="4292bc03775ea7b668b6bc29d84c60b2d423aff819d631bfe543350aec2c9d0de0b19d4cdcc338cc7139a22410fdd0e1a6977b6d008f1a868050175ef2603971a3cdde435e12df0838a0d9b7c6c5fc9a53f63a321d5fcf785f16c8339a0a5c9e1023a9e9ead7bb19c933d062e1f16d21cb6435951fd5ce6fbe6af6af40b1792e2f7aab1ddbd26798e8213ec351f71605fdd9a4d234e31230396ca0999fe9e99654a0b6fe4e27ab617344e9084160f3e4d81b2d7e46e6187f2795fdbc7c4d7517c8b2e49f3e4946f51cbfd1f887c12eedfaf58ce66ae723038568", 0xda, 0xcd9}, {&(0x7f0000001680)="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", 0x1000, 0x80000000}, {&(0x7f0000001480)="cfe3ef2375f0d341e670b5b8320a39c6a5e9357115aba2bbb984cf093d9d5a6a8fb2af7369ec77a4a2affa973eb7a35b0f22c1f8a08db9faa28c34b43dd72ad8f125d6a21a99f2cdf3a4000505dc458665c4c9d04da08ce58a809907a8ee1c8a31e75f7abffe46b474684844cb322e9eb81ae6533d7eeb049a48420a7d093e59b369c913d39ca73620119cb4a65b6db12d6a2fe9f16e1a7f7c39dc1ad70516133b61c0c855a4814c7d9b66be787b60d3eda8e2bacbc35bd7c323949a45b0551e592bd3d19ad17949c24512fb5deeb3", 0xcf, 0x9}, {&(0x7f0000000480)="f9435b83e7ea5e05c0ef63b394042b00d4d84c01dd8a3ebd2226f6670bce55f86d28d76abecbff4d2d98ec16b64ab0701b6147e5f1632e5152655e9e11778c4ab818ba4d262d4a8492b42a5009da811201593d0953afdf4507a40f4efcd86681b3832f2c3c26c2a78e4e3a09465de421206bced7e882672f127bd5298c382a93bae6ea503cff72652c577f85a014040859fcb7cd71ce8290b482d5aee442bb623a8a221f17638b21136bd01a97696934d5538dfd573400"/205, 0xcd, 0x40}], 0x1000000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) 11:59:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) syz_usb_connect$uac1(0x2, 0xb7, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5, 0x3, 0x1, 0xb7, 0x20, 0x43, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xe, 0x3, 0x2, 0xbb, 'R '}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x7ff, 0x3, 0xff}, @as_header={0x7, 0x24, 0x1, 0xfa, 0x87, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x19, 0x7, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x58, 0x78}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x116, 0x800, 0x0, "f958e1ca7535fac5"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0xffff, 0x4, 0x3f, "3877015533c1"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x20, "9ac1", "da25"}]}, {{0x9, 0x5, 0x82, 0x9, 0x78f, 0x18, 0x4, 0x9, {0x7, 0x25, 0x1, 0x0, 0x4, 0x8000}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1f, 0x58, 0x1, 0x10, 0x1f}, 0x1d8, &(0x7f0000000140)={0x5, 0xf, 0x1d8, 0x5, [@generic={0x101, 0x10, 0x4, "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"}, @generic={0xad, 0x10, 0x0, "815d5d1fd8951b28726acb22425bf6681b2d1ad5103e14eec672d68a21f662d14a04b407d478c84a0d25d6f398a91f8128694bfc6a83617512848ccc356c87ec8c8c35f1710bd81e2814d034507b580495f6de34817dfb10a459a4941d74e15abc4146b407b159c8749fd542d6031b159a8547c7e750e16ce68df6698bb6f6ca145ebbd258033f0ee778cb9d0a765bfd90b93c65706dc40674f7993195be3b896f30d5b4682465a82ea1"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x3b, 0xe0, 0x40, 0x76a, 0x40}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x5, 0xac, 0x9}, @ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x100, 0xf0f, 0xf800, [0x3f]}]}, 0x5, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3c01}}, {0x52, &(0x7f00000003c0)=ANY=[@ANYBLOB="520300006633c2826bbbc2db62a2f7716d56925874c4d645e37a8fa7b3fe19c5e92206ab9b4b37462c99e911d84e243bab5271f44553573efe53ac7a1e5016586536af6ad5e78552a8860000000000000000"]}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x43e}}, {0xaa, &(0x7f0000000480)=@string={0xaa, 0x3, "03b244354cfeadc5a79374395149e5f176d5676f2b696528fc1aeb285169ee5921b321a9840f23fabe6cffeba9defbe6b93a615f8c71f67d92258b3ad0294244dcb1f63e69c695b5353bc2a605773c3bbe33a7969f983acfe65cf64512d2dc69ff230a5b798b068d37d88f9e84f27e97118c3bf636c3ca4ee2505db8d21318434a7e424fda4f07e8e97559a90250017b1db5ad48cf2a68a372d8a93e1faa09df8e9fe7dea9af492c"}}]}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:24 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) socket$key(0xf, 0x3, 0x2) epoll_create(0x6) move_mount(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 11:59:24 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x586, 0xb, 0x4, 0x1000, 0x0, {0x77359400}, {0x2, 0xc, 0x0, 0x3f, 0x40, 0x9, "ebd6b337"}, 0x3fb8e049, 0x1, @planes=&(0x7f00000000c0)={0x2, 0x6, @userptr=0x800, 0xfffff001}, 0xf7, 0x0, 0xffffffffffffffff}) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40844}, 0x801) r4 = getpid() r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) tkill(r4, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:24 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1188.190316][ T8890] FAT-fs (loop4): invalid media value (0x32) [ 1188.241949][ T8890] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1188.350583][ T8890] FAT-fs (loop4): invalid media value (0x32) [ 1188.366110][ T8890] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1188.398366][T24529] usb 3-1: new full-speed USB device number 6 using dummy_hcd 11:59:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x18280, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000000c0)={0x11, 0xbd, &(0x7f0000000280)="f96749ab39296e9a9af312d8d6990e3ff04333356f4d1693ee4de2bf6d42021f12c9e9760f724000c98e0df1c0788be38ee11d4d89c0f1e01b41d88b5e683b33feda81138627dd4d243e36f095bc1f91e667a6ca0cee0fdd895992dec3b029c1e8eb7d71e7a862c32b172926201d28cad183a36aa40cd5c2b8a759ab92c88ead92cf519813875c5ad36a9bdad85fa1f81125ebe65770b88caf68b763863e06fd9c3c553733c75af113aa8f58a6772ab5d139a49a95a88d816df73642b4"}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x95c, 0x11b5c2) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:24 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="687567653d6164766973653d2974ddf5b953c67c65790400000936cfac6e7c", @ANYRESHEX=r1, @ANYBLOB="2c687567653d616c776179733d63000054834a0e8600000083e0ea420000079c2a579aa45e6c616e302c687567653d6164766973653d2c61707072616973652c66756e633d4250524d5f434845434b2c00"]) setfsuid(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) tkill(r3, 0x9) syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0xa, &(0x7f0000002800)=[{&(0x7f0000000340)="c7adf086748b43aeac", 0x9, 0xfffffffffffffff8}, {&(0x7f0000000380)="f1961706", 0x4, 0x9}, {&(0x7f00000005c0)="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", 0x1000, 0x5}, {&(0x7f00000003c0)="3bd31f40b38cb52c94ffda2a6c550d45df9ff1670dbd36fdfc65d0365c51a6b608e56979424f06da5bde76314a64bc22a7748fe5e4da246a507c7d789701284da53f231760209f38f52b525d002b03cbdc5ed067f4ee797e42d36781688052888cc7244138a84dec2200b13ed4b2fbff8da5c6e61c0c340c9c8239b1c664887cae9e5c4f830a7b5a0213735b7aace961d196a2cf061357ed90c956c9b623722f25d94452fcdb0e7dd3c41e3f4efa9e", 0xaf, 0x3}, {&(0x7f0000000480)="e4450baa00a8293264c69f3d0d82496ec9c2b2d65346af3cfb529bdda2cc7ab3bcd5b241eb574a5c2ae7bec52492af723a2eb31cf5c33fd8a36a4817fad4aa4a1c42e3482d93b2f454139ee225d93078dfcaa9ab39e5b1b895ffbad1afe5efa6ac56c550a0867169b46385ee2ed1e44dbad86c4db8ce3118ad920dacf579420614ebc2f003e2014ab3d3575371579fa3a25c473186a15ed69446ad7bdec6de1ea9b5", 0xa2, 0x1}, {&(0x7f00000015c0)="8143a45914bda2b4899db523df178be623fb8c8b04dc22cd5bec3d35459fa76322b154881a5b04d0bd2a245d1fbf54d192a4da7a8513faa71872e418fa7e4cd9019fa46cf415b8bae3cc2131966503d5bd4223", 0x53, 0xfffffffffffffc06}, {&(0x7f0000001640)="c0dc67412161dcb3475d880d831fc04c449b88946e63cce46055f4ed7d", 0x1d, 0x1}, {&(0x7f0000001680)="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", 0x1000, 0x7}, {&(0x7f0000002680)="fed6bb065ca8272d1c45684cc43a0f2cd69269ba0d65429056b95399d95ff7df971e047cda7a7755f49fbcab83386aa8ac5aff18a4c90a3e2ff3e21279b1089c94fa8db8043dca9de41f5ce1fc852704264bb829576c5457166f62edbe3934cafcacb560d4681e201ce098efc49da40018014cb03d4756dca7fae1a0f09976ff0947e9c6bedbdb6f43994d6f4660d615726e44074e2eef80e065a914ab82323eec8b", 0xa2, 0x8}, {&(0x7f0000002740)="274637958af5634036f0aa9fbb4e8bcba44166a8f5995ddd3348b1abf8ebba049b3c630afb91205e6b5bf165e658864987bea6d71fbff5e76f9787660e3467c64e6a52b8a6fa27e18868186afad3243252d66b77588da367dc6f0a7ba70565e45da2a9690b890fd3d193bc4a8da4d1a387602b908757b91547dc2d58731a06e9f9d4f4635ac872e1ed3188ad54d0abaa9651e58dc16a97ce4be2994468266ed5e9465f40dd1c1bcae4cc568735347372d36b43d12efd", 0xb6, 0x5}], 0x800800, &(0x7f0000002a80)={[{@flock_strict='flock=strict'}, {@flock_strict='flock=strict'}, {@source={'source', 0x3d, 'selinux}md5sum+'}}, {@dyn='dyn'}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}], [{@smackfshat={'smackfshat', 0x3d, 'fd\x00'}}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x200}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$keyringem1posix_acl_accessppp1#(system'}}, {@euid_gt={'euid>', r1}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'user_u'}}]}) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1188.710287][ T8927] tmpfs: Bad value for 'huge' [ 1188.808688][T24529] usb 3-1: not running at top speed; connect to a high speed hub [ 1188.899069][T24529] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1188.912577][T24529] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1188.925925][T24529] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 11:59:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000000, 0xe00) 11:59:25 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 11:59:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}, {&(0x7f00000000c0)="a3d0f52faf6ae14d61f678b7b5b579f21e7b601f56e2d0c1ef8af93bacb9a3479c32b9bf27f326bbad8da5a75cec83bd1a9af59745fe79e5a247a824db8a6c28da88206ff034", 0x46, 0xfffffffffffffffb}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$P9_RVERSION(r3, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) 11:59:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1189.109140][T24529] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1189.143040][T24529] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1189.201829][T24529] usb 3-1: Manufacturer: ã° [ 1189.206818][T24529] usb 3-1: SerialNumber: о [ 1189.347352][ T8965] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000024f) [ 1189.356112][ T8965] FAT-fs (loop0): Filesystem has been set read-only [ 1189.568420][T24529] usb 3-1: 0:2 : does not exist [ 1189.588763][T24529] usb 3-1: USB disconnect, device number 6 [ 1190.228124][ T9650] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 1190.678239][ T9650] usb 3-1: not running at top speed; connect to a high speed hub [ 1190.778347][ T9650] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1190.787203][ T9650] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1190.799643][ T9650] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1190.968222][ T9650] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1190.977335][ T9650] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1190.986394][ T9650] usb 3-1: Manufacturer: ã° [ 1190.991690][ T9650] usb 3-1: SerialNumber: о 11:59:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x60000, 0x8) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:27 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 11:59:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xc000000000000000, 0xe00) 11:59:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @loopback, 0x4e23, 0x4, 'none\x00', 0x2, 0x3, 0x59}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e23, 0x2, 0x10000, 0xffffffff, 0x4}}, 0x44) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x87, @remote, 0x0, 0x200000001, 'lblcr\x00', 0x3}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0xc1}, 0x2) [ 1191.218322][ T9650] usb 3-1: 0:2 : does not exist [ 1191.257649][ T9650] usb 3-1: USB disconnect, device number 7 11:59:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1191.456820][ T9034] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20003 11:59:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x40e900, 0x230, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0xfffffe23}], 0x2400, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x4800, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1191.555315][ T9038] IPVS: set_ctl: invalid protocol: 135 172.20.20.187:0 11:59:27 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x7, 0x2, 0x1, {0x4, 0x8, 0x0, 0x3ff}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a8, 0xe8, 0x0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@broadcast, @loopback, 0x0, 0xff, 'macvtap0\x00', 'macsec0\x00', {0xff}, {0xff}, 0x2, 0x0, 0x28}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xd, 0x2, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x1fffffe00, 0x0, 'veth1_to_team\x00', 'ip_vti0\x00', {0xff}, {}, 0x2e, 0x3, 0xb}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3d}, 0xffffff00, 0xff, 'veth0_to_bridge\x00', 'geneve1\x00', {}, {0xff}, 0x7, 0x1, 0x8}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x0, 0x5, 0x1, 0x0, 0x7, 0x4], 0x6, 0x4}}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x7}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 11:59:28 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1192.106993][ T9061] x_tables: duplicate underflow at hook 2 11:59:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xe0ffffffffffffff, 0xe00) 11:59:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "84727c8c6da6031c286e103c21308896"}, 0x11, 0x2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x3b, @local, 0x0, 0x200000001, 'lc\x00', 0x22, 0x0, 0x21}, 0x2c) 11:59:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:28 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 1192.675626][ T9078] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:0 11:59:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x33) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) get_robust_list(r6, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000280)={&(0x7f0000000100)}}, &(0x7f0000000380)=0x18) write$P9_RVERSION(r5, &(0x7f0000000080)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x401}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x3, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:29 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x20800c0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40080, 0x0) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000400)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1, 0x9, [0x1, 0x0, 0xa4f2, 0x2, 0x3, 0xc0dd, 0x4, 0x6, 0x8]}, &(0x7f0000000300)=0x1a) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000340)={r10, 0x7}, &(0x7f0000000380)=0x8) 11:59:30 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xe4ffffff00000000, 0xe00) 11:59:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:30 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x12000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:31 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x13000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x14000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) sched_getparam(r5, &(0x7f0000000080)) fchdir(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x3f000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:32 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400b852df28cb29f9ba00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x2000}, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x17100, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.stat\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 11:59:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xf4ffffff00000000, 0xe00) 11:59:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1196.558655][ T9189] FAT-fs (loop4): bogus logical sector size 47104 [ 1196.565108][ T9189] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\xfb\xff\xff\xff\xff\xff\xff\xff\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14\x1d\xc0+~s\x9dgn\xf5\xb2\xbb%\xe1\xfc\xcb9\x9e+\xd6KG\x14X\xc8\xd4\x8d\v\x9c\xe6\xb9\xab\xf5O\x8f\x90\x1a\xb0\xe5\xc7\xa4EQ\xd9E2HY\xab\xef\f\xe0\xcfSO\t#\xfb\x86[\xe6~L\xd6d\xf24\xc5y\x8e\xacr\x7f\xb1\xd4\x1aC\xd1%P\x920\xf3\xc4G\xfeo\xb7\x8d\xb3\xd9E0\xf8\r\x90\xde\x0f\xf2\r\t\xeb\xc8\x02\xcc\x0e\xa4\xccN\xb6\xa0J\xde\xe1\xce\x1eG\xf2\xde?\x10^A\x96\xd9\xb3@\xb9\xdb4\xc5\xb9\x95p\x81D\xf7s=\x884\xccv\\?\x9b\x1f\xf9,\xec64\x1fxV\xfa\xd3.\xfa\xa1\xa1w\x04\x97\x80*)\xfeC\xadn\x17\xcco\xb5\x9c6\xd8\xd5\xfbgF\x9aq?7J?\xfb\x8c\x05\xae\xf5\x06\x8f\x0e\r\x00\x00\x00', 0x0) execveat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5b3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x5, @mcast1, 0x400bc}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x75, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000240)={@remote, @broadcast}, &(0x7f0000000280)=0xc) pipe(&(0x7f0000000100)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000300)=[0x1ff, 0xd405, 0x20004, 0x10000, 0x5, 0x9], &(0x7f0000000340), 0xb1, 0x7, 0x7, &(0x7f0000000140)=[0x9, 0x4, 0xfffff451, 0x8001, 0x7, 0xffff8000, 0x2], &(0x7f0000000380)=[0x1, 0x6]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r7, 0x7fff}, &(0x7f0000000100)=0x8) 11:59:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x80010000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x7}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0xd, 0x1, 0x7980, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="40002e9b", @ANYRES16=r4, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176655f30000014000600fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x805}, 0x8885) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 11:59:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) clone3(&(0x7f0000001300)={0x4000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x17}, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/90, &(0x7f00000012c0)=[0xffffffffffffffff, r1, r1, 0x0, r3, r3, r1, 0x0, 0xffffffffffffffff, 0x0], 0xa, {r2}}, 0x58) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r6, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r6}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001380)={0x40, 0x13, {r4}, {r6}, 0x1, 0x4}) ptrace$cont(0x7, r3, 0x0, 0x0) tkill(r3, 0x30) socket$inet6_icmp(0xa, 0x2, 0x3a) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1197.078965][ T9217] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xde2/0xed0 11:59:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xdc060000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) fcntl$dupfd(r3, 0x406, r2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r4, @broadcast, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1197.437257][ T9189] FAT-fs (loop4): bogus logical sector size 47104 [ 1197.446978][ T9189] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@empty, r4}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r5, &(0x7f0000000200), 0xfdef) 11:59:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xf5ffffff00000000, 0xe00) 11:59:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x1, 'nq\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:34 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = gettid() socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xfdbc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="b0ea02a09f1365bcfe9a7bb4b0cacb4eb0214f9835ecedbd921ecce5d9f67b11cc70630facfe9026507fbc7fc9f5cb4d28ef6bbe206822c0773b090c89c10c061d659411f52fdc20ab9abc46a5f27ecd63fe4f2958256df7bc3e3a857ddbad53957d37332a7f68", @ANYBLOB="00012bbd7000fddbdf2504000000180004000904000000000000080000000600000000000000080002000101000014000100fc0100000000000000000000000000010800030003000000"], 0x50}, 0x1, 0x0, 0x0, 0x24040000}, 0x20004080) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = syz_open_procfs(r3, &(0x7f0000000080)='net/protocols\x00') readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/199, 0xc7) fchdir(r5) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x6) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x5308) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000040)={0x5, 0x80000000, 0x55f0a7b, 0x4800}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r5) [ 1198.060446][ T9268] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1198.068922][ T9268] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 11:59:34 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1198.187754][ T9261] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1198.195596][ T9261] FAT-fs (loop4): Filesystem has been set read-only 11:59:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() sched_setparam(r1, &(0x7f0000000300)=0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002006e657470636930000000000000000000080003000000ffffff7f0600fe808000"/74], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="90000000", @ANYRES16=r4, @ANYBLOB="08002cbd7000fbdbdf250a000000080006000900000008000500070000001400028006000e004e21000006000f0003000000080004003e01000050000380140006002001000000000000000000000000000108000500ac1414bb080001000200e30008000100020000000800010001000000050008000500000008000100020000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x8004}, 0x8d0) fchdir(r2) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x8, 0x6, 0x3e, 0x1, 0x8}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000100)=0x800) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@gid={'gid'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x76, 0x25, 0x31]}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800020, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x10000}}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x31, 0x31, 0x66, 0x34, 0x62, 0x64, 0x61], 0x2d, [0x65, 0x36, 0x39, 0x33], 0x2d, [0x38, 0x62, 0x39, 0x61], 0x2d, [0x62, 0x34, 0x61, 0x61], 0x2d, [0x38, 0x32, 0x7, 0x32, 0x39, 0x39, 0x30, 0x62]}}}, {@fowner_lt={'fowner<'}}, {@fowner_eq={'fowner'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@hash='hash'}, {@euid_gt={'euid>'}}, {@fowner_lt={'fowner<', r3}}]}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) [ 1198.414223][ T9287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:59:34 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1198.472081][ T9287] IPVS: Unknown mcast interface: netpci0 [ 1198.531019][ T9297] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1198.647090][ T9297] IPVS: Unknown mcast interface: netpci0 [ 1198.842908][ T9308] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1198.856831][ T9308] FAT-fs (loop4): Filesystem has been set read-only 11:59:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfbffffff00000000, 0xe00) 11:59:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\xee\xf7\xe2\x1c\xe0\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x20c00, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000f8f3485f0000000000ff000000000000005d4579a35e473b0e755d608b668bb018c9944e53ab7f818de4bdeb0545ec6bd14976c80d357124542a40735e5fdef986d754b292a0e7161264036164168013a6b79fdbbfab7b3a102dc58b3a4bf50f7608b1c0bfd75f86473da4ec08b3a44516ce31f355123b00abb07192f81131123a2333060ee5e2b30c7b5169313922bc9b1204a221687f6de42eb962333f40476b45b1ef781ef52186634a74fcd13ea4a8ec5002"]) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = getpid() getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) tkill(r2, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x1) 11:59:35 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) mlockall(0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1199.758563][ T9346] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1199.772777][ T9346] FAT-fs (loop4): Filesystem has been set read-only 11:59:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000100)=[0x2a, 0x5d27]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sed\x00', 0x0, 0x0, 0x1a}, 0x2c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$char_usb(r7, &(0x7f00000000c0)=""/54, 0x36) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x101402, 0x0) tkill(r1, 0x9) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:59:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:37 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfe0f000000000000, 0xe00) 11:59:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), 0x4) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000380)=0x2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x110, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcfb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x13}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x128, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x214}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x18}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe89e}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xddfd}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x10) 11:59:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 11:59:37 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1201.651796][ T9389] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 11:59:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1201.718133][ T9392] tipc: Enabling of bearer rejected, failed to enable media 11:59:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa0800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44c0}, 0x8d2d1e40717eccbf) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @rand_addr=0x64010101}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='bond_slave_0\x00', 0x4, 0x8, 0xa6fe}) [ 1202.284083][ T9389] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 11:59:38 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000040)=""/51) 11:59:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="e33c900401000200027400f8", 0xc}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0004fffffffffddbdf2501000000000000000914001800000001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) 11:59:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0xe00) 11:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 11:59:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) [ 1202.924538][ T9465] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 11:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:39 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1203.037597][ T9474] FAT-fs (loop4): bogus number of reserved sectors [ 1203.078391][ T9474] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x3, 'wrr\x00', 0x10}, 0x2c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000380)={'ipvlan0\x00', &(0x7f0000000500)=@ethtool_flash={0x3, 0x0, './file0\x00'}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x2b, @loopback, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1203.618204][ T9515] IPVS: set_ctl: invalid protocol: 43 127.0.0.1:0 11:59:39 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1203.686617][ T9519] IPVS: set_ctl: invalid protocol: 43 127.0.0.1:0 [ 1204.179334][ T9496] FAT-fs (loop4): bogus number of reserved sectors [ 1204.210433][ T9496] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 11:59:40 executing program 2: mq_unlink(&(0x7f0000000040)='\x81eth0eth1md5sumwlan0\x00') setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x0, 0x0, 0x4000}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x20000000000084, @private=0xa010102, 0x1, 0x2, 'fo\x00', 0x0, 0x101, 0x3e}, 0x2c) 11:59:40 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff01000000000000, 0xe00) 11:59:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@default, @default}) [ 1204.460577][ T9544] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 11:59:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x6, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xfffffffffffffffc, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r6, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3f}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:41 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:41 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8, 0x0, 0x0, 0x10000000000}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x3, 0x7f, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80, 0x200}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 1205.334844][ T9579] IPVS: set_ctl: invalid protocol: 640 0.0.0.0:18432 11:59:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) 11:59:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x52b, 0x203) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x1) 11:59:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:41 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff0d000000000000, 0xe00) 11:59:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x189100, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="dd771ebbd377ccd401a9ce832906cdb3cc3e9f66376457795b48799fbf5c0ebe231056") 11:59:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:42 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:59:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'veth1_to_batadv\x00', {0x8}, 0xb31}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0x20, 0x5, r1, 0x0, &(0x7f0000000080)={0x9a0911, 0x4, [], @ptr=0x3}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r5, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfa56}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000841}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:42 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1206.391620][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:59:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1206.463016][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1206.482595][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:59:42 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 1206.647373][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1206.718440][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1206.750662][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:59:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xff0f000000000000, 0xe00) 11:59:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="efb2a9f92d18560aa4c6ecbd111cc88e2ac4e50f223f5da919869260a0c67208970d344ad0dafd8d50cf771643921b6a6fd94ce308e6ecac98f7acd9c774e11d37430673a42d0e241b71622ef0e8b08d575ffdcd0ab95f1662d27e1a58d5ad117f1b3012d3d9e05760023f988867d35a2b2fc196563c682ebd419265836d9a1f2ea2ad5f633e981908166d49e400", 0x8e}, {&(0x7f0000000180)="a3853185a44a31a8418201fb91a1d9017cc03c5e460738d115b6a7bc1bc37a64a6de71a792dafd7ea793af3ffdc699e04066383127966072e60bc670ed", 0x3d}, {&(0x7f0000000300)="a38960b752dd86e46b24dfa7bb2fc019c1899aad6ddbe55ca3ebd8b1b0fb31f56aa8d9da3f597852a5a8d443483095", 0x2f}, {&(0x7f0000000440)="643090dbe0962f76c5b0481c65e17a8422e74f1ed1ecf525e4a2f5bc37c665a39643c9e16b138e3d6533c0ab4e611d06b497ba6c4034e8eeab360c90f27902673edba6e40c44a992a98a597873cf4a33c8299e2ec835", 0x56}, {&(0x7f00000004c0)="54679864d63cb63cb74e9ba7cd6b4ca769f24ff171591a3cd0ffd9b9dc9f0bf368e8784c055289209cd7d48aa981c9747cab71ea16b0767232a28d22b2b3ab61288e9a1c4a92840edfbc4c6591aa1f700241e104afbe3eb9d8150bccede219c27e874972972807c4dd1e0ff48ffd6489dc1a5a346b715cf0932f56f47b02d1e4d683bc5bc884578a390cb6e31c9d4e1c557d1974ee12c973e9926ab102f54221f5a6593ac219e84357fb402598459fffb266a90ee845a4c411aef7a3ecd2f871d86524689cf08b3a1c8be6bfa4e3be363a61875b50fea6174821342374ba27a7941307e18d6d84f02e7d9a5c0779", 0xee}, {&(0x7f00000005c0)="6863fc779bcda641d872242309141ce65ee76725784361e07fa8d28f2274e60a1df5c328bc4bd87c15f7b52d60ccec6edcfbe6ffa6a3ea17cd8c298953b64f868352e7265135920689846c81555b90e85ec8a92e1d231aa041c7a89414e19c49d81cf17c47608ec83ed3af370fc57745b053601fe0d11293b96d6bce2c7aa22a52e275a258be5d00464dcd352162e7f6773989d718d0c02e2c485f0be84bb6e57c9df9fe4eb5dc2f833e5e259e9f49adf6571bf0ae4f27baf1ca3cc6b89cff3db921bde1", 0xc4}], 0x6, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) 11:59:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x4) getsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x819d3150eb189555) 11:59:43 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x28) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), 0x4) fgetxattr(r2, &(0x7f00000000c0)=@random={'system.', 'lblcr\x00'}, &(0x7f0000000100)=""/50, 0x32) 11:59:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@private2, 0x0}, &(0x7f0000000740)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000002400090f00a64f000000000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000017800b00000000000000"], 0x40}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14, 0x800) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x190, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x2400c040}, 0x40) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r9, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:59:44 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfb, 0x4c0180) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7fffffff, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x4e22, 0x1, 'wrr\x00'}, 0x2c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @local, 0x4e24, 0x5, 'lblcr\x00', 0x21, 0x0, 0x1f}, 0x2c) [ 1208.165818][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 1208.504426][ T9772] IPVS: ftp: loaded support on port[0] = 21 [ 1208.621675][ T7] tipc: TX() has been purged, node left! 11:59:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffefffff00000000, 0xe00) 11:59:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000080), 0x4000) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x0, @addr=0x2}, 0x8, 0x46}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x0, 0x400}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:45 executing program 1: socket$inet6(0xa, 0x3, 0x6) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x2d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x16) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x2) setregid(0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) 11:59:45 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x1400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1208.965369][ T9804] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 1209.065080][ T9804] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 11:59:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x3f00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1209.187447][ T9804] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1209.253115][ T9804] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1209.299501][ T9804] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:59:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 11:59:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x38, r4, 0x376afc4d28abb293, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1d, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4040) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast1, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8982, &(0x7f0000000040)={0x7, 'netpci0\x00', {0x1}, 0x1}) 11:59:45 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1209.637857][ T9841] tipc: Enabling of bearer rejected, failed to enable media [ 1209.741019][ T9849] tipc: Enabling of bearer rejected, failed to enable media 11:59:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xfff1ffff00000000, 0xe00) 11:59:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x8000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x0, 0xfffffffd, 'wrr\x00', 0x0, 0x0, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x0, @rand_addr, 0x200, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:46 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x8001000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10002, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000001c0)={0x7f, 0x0, 0xffe0, 0x2}, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x131040, 0x0) sendmmsg(r7, &(0x7f0000006cc0)=[{{&(0x7f00000007c0)=@isdn={0x22, 0x3f, 0x9, 0x1a, 0x8}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)="7063ee3dbce04b3f4e2296df68b570314ebbb9ecfbd3e15d3169d6c12b30722954a296967fd69dbd76fccc42279c6714de", 0x31}, {&(0x7f0000000880)="6488d2d12486a8a9a601c842", 0xc}, {&(0x7f00000032c0)="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", 0x1000}, {&(0x7f00000008c0)="62060338427669ec9baab6efd2583b4680dc5dd7a13c0607f25dedd2344c726a88ea48b0f04886f9fb58a7ba4e90cb2852076e682762d862f863722d67a8f65ff8b748bed5bbfd8a78f0311b6cab132bb1fc9f8209778e0342ebb080e8c0c1242b6a0845a225c60b43152c5d4f72c1123106755006064b07ccaf0bdc7b59eff0789a7e1794d4e1aa7c1099a8aadfcf616f9a9f7fbf6634fa7ac1143eb71d443f9c28146da843b1356a7e90a4fccf4357bbc0bd30e6f3ed00502f35da2b4148146da12e01274bf54008e3a01212c04596fc20cd9ab1847f951e1fe118", 0xdc}], 0x4, &(0x7f00000042c0)=[{0x1010, 0x88, 0x3, "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"}, {0xe0, 0x101, 0x4, "e22bec827dbdeb03a9c308e5f391a3289bc4f490ce28a2c98c55be78db05189e9dc9171cdb2a94be544c5817bae8538c54b74c4a086698b8d44c096340243f354d4c12a8e2f779d0ea34ae40b7b95b3d93ebd1add38a589244ee9e59e243b13e7d1d4b7e0058dcda6f1152da921b44ac64c6745ed58937589d6b2a627204be9657d3ae44770bffd768b0a666068fbadba938f1636893c16ccb59b3e8d4342bb1fdc65a2fc989c1256a318d5dab1a83f16a6b03b663656c4ee78993de2de1a9f66b8a1e5bcea33e646015005458fe"}], 0x10f0}}, {{&(0x7f0000000a00)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x8, 0xf7, "46ee464d72f7147e8926d0e2439c98c130a0b68eb1f7d9cbd3068a804ab79de52aaabc3ffaf08a3ff499825d3cbe70f8781fe313871adcc575d30448bf3e22", 0x2b}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="35e1bacc22383e4f", 0x8}], 0x1}}, {{&(0x7f0000000b00)=@sco={0x1f, @fixed={[], 0x12}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="28d8892fe0f5ae1b6b3619f26be8ca8edbe20dc4bbfd7cecc7a746ec765f15ca334038fe0adffe305d8027394167fbd5ad96b655bbeb8a62d7295cf146d6c688d7", 0x41}, {&(0x7f0000000c00)="dfece837831c60485156e71a59a356ccf9ecc6f987bc50d16475268a55efdc76efdd2de00c5a10db502b48c31224ee01acba5ef55b5ea1af09e0838acbf94185fe3613eabf303035dff79cf1c56bcb8d94bd9baf02e211193b", 0x59}], 0x2, &(0x7f00000053c0)=ANY=[@ANYBLOB="100000000000000003010000890b0000f000000000000000080100005b00000012fc6609fe14038f03d09c3c20490e8bdd3b4be19145b2a4e98e91405600b174c8ff6552ab7aa217bcc06b6743bf8a6867f0f56e2c417f25c164bfc8dbb9f0233d764c30a3b3113300187de1afbe298f9b36e3fda89eca261c6a2c587bbaa2ac3a5fbbbbf73e8906b7e7256258c79408a3d1daabcaab6ee2ee288b8b5f964a7b66e6bff115b30438edbbf58b09389c0ab921d6c1310b74c88e6c049673d7b9e557a7b8da964585733ce6070a7609117887142cabd3867865e70b212353a3a13ee1e34834ed9673258528ac98048e0d39d36aa087729129f0d288fb60a86f0500b0000000000000000b010000050000009ff63f9283f6dfcb6cd23ea5f7a543f771005405866f5b371046a58bf79faa005a54faa2ef212daeb63bca6a131557e801b7a3e2b8a64af7906e9f4489440c689cc2017086140d578bafabc06f56d0fb43c4120ae1f2bbaf553742e02455fdaee734a10c7751b253dd2cdae29a8ddc0707a2fe2c665c0eba45f323f89829091bb6ec89943a2a9b255942cf43121a4f7c8aec6e2297e95b5c6a0000000000000080000000000000001701000002000000462bb982b9b5f9b6d77859bd4e008789c816561503b420b18372344d51be4cfa448f43f0fe4912a1a52421678000a2048763d1b9be748b8bc19eb9b89de6160022830022661a25af2fc3430adcdae4972267653696c4b0774dfa68dc992c68e848dff221af6f154889c4aaf330000000780000000000000000000000ff000000304c951f6e60dd81e593c96c136071ee4f0ac39802060f58984b7fce5ec01b4ef4df0e986dffeeb6cd77d77b2d6f653b364eafd7f6317f9c2089f71f70c675c3a5bbad4d5fdee07eafb69d9605f9a44eabf7cda8b21e99a4de5764afb9e72befe52990ac00000000380000000000000013010000090000008468aa3d1298acf7428a46aff29b8aabee4ae62ad60fe7f22f2dacff514c51d8abc8133493c23600b00000000000000000000000070000006ae8ab5ad6cce23647f1a6f14ce7b2c9504d9951b77e16c8b4e73b7d4fba050adf2e2bd84ea663facc1b6b748a981f55362f81a7e1297175976cfe6609250b3b6333fc31c5d165eecfbf721f586c86e283c2c3f7489ec3dbbf01c44ac8674aab8d0f38e7da38710fec180492c75b49a4cddd9533a04192b380232474acb4474e0861758fec449a0b9d65d21eea6fe532ac78e5b19794cea75dbc1c9f00000000e000000000000000840000000900000036c30393ff5464f1af6b6c68e9b31e4db3e367ee0bedaedcaa849ced56f827fcacc189c50b061aea84513e053d12916447267bee85e8c9b8a56c0eacb6a5af5aad67c89f53067e4a366c5da1b7251ad4fafd101f68aea68394b8cf1d11e37bf6d7cab278e9a2d425e0c836f7c5b36178ca0e9ca3006037400baa617a57b407a407aa02df8360d79289491df97da7633b148591b677c8df091fb464088df89d3f96b7a050efb81c03dbe3b3bdf14b314d5a2d0426d576d4781e0954b70f15b59499086a03f1c393db08f0d0ae76b900001010000000000000070100001f000000438795321ab641b43781468a8fd16477114c6c5169d0dcbd73039c68e39be6322d15547fdeff7c168750ddcb0fb0b65adf617f404fe7b13c4f0e452ff13439149cb8fd08217f2a35c9fab877010e4e98d4a6b1eefa2e0b055ad445da64db06d3461d13d67f9153fdf4f3c50116391ee1a25c5c8e9be0da4a875196727744c0f912194e0484f8b579acc7bdfeb49f28e264c7ebb9959a907ca90adc985cbb50d0ae60877257a53b12498edc4b655fc573549f8cf061fee791f0b1d11eeb8380d42f47d08d8f556a41319107c319b7b5e8c8999b4f2e5c79bdeeef47e8be029f45cc5f18c7171484a21fab17215e86426e57ed08c793cb5c4df0a680417d99e6e71efb87c55f4b770914de325b5c26a71d39c42e775c8b2cd92035e750af9b0cc8ab0e7d3123cfbfac7de622f4d4697d69f4f00c9d1ea1da3c184c9aa633595b446917495a78c0f69d5454a00c8b3ad907f131ec9e4ab432ab59ed6f652c485d57fa49369d32953aa96b2cf32f49490db34b2bcfaa6b4e39b0ba1093606ee654d56db245aa5cd1a4dedd87a6fb6426b02c62fbcd6d5138dc5c67b8b46bdb5f24c4cfbac012b6425c1a41b410f783e10c8fd5eb7218d79ecbb701cf77a6030bcbd3200b443c4b0e66af3044b84f6922efde75e66dea618a527b619a40ad46ad708505d97c164606272c35d8911b0e9fcad63d91127940e2222146200b4f616930a3e8afa2106b9b765f2c730758d307e203e19ca3eb0074d009bf8ba611657cda0c25c7bcccb7f243cc2910ee04538b7ec0859c59af7f7dfcc3d2525cf76df273d1210406c232b7a9453f0a0f2e823b492cf3dfd032d7b5b9685b2517a65e72451c8e876406558c686a2c9f77fe3791c06ea3669a9f6e0f53adac0894d7ca307c3ac89fabada9e764c00198dba21124403336edf394920e0ef3ec23b7982f9e3a4ce55f04efec7c6da5172030b67a29f8f96b80a9bb41c148b6ee868f75d389b453ade9c2f2aa2a9cc0abc7d08de022ec6d307c9ae01d2659ee01c7b72f94291b02f7c4ebf2e21603ff421f98f54d6e90d54cf09312b0d782d1361270eed65e6f7936c404691e7cf46caf226b71ae26dd8543759f030f522d6710fe91f2db53db124bb12933406ab6029bc64ec0c91a64a2a6c117eb2931af31bc70f8ac06f3d14a1f9d6470c303201c6fea74bb7daf61cabf2acb998e8f059aebc04c8cc8682368277aa4307d4fbfcd478e8173cc068f7fe0bcfec1928165899f14f0279a44596b7d2198bd6f2dbbd093cffc6940489a712bd53dc94f84237d0c9c3f0ffc6d69aa4b80476c5589ac62478c3042d309a52c7ed1fe4ea31f27c69287855cfed781f242a11edc507b6ab3e3e2b6d8bfe03dff7f7c942d40e3db56d03e273f7434f759207527f6b1c1043776a8c31c5644557efdc5313c2abe336bb8f78a735472335f8f0d0349540cf1c486460af3cfe3ee4565a9dddb07ea34f63c27c96f7c7afafe9187b1ea1176025eabc94efb15cb3150f9b89b8bbd93e6189ddb74946e399f6a7c22d75df1515de50a4e8b064bd0c90edc3117a552e625663c7a3ad624ae534979613a373504ee320df2181f93aa6c0505cb65a4a54e587e58ed9fe6f0a713b5469d89b5b3d54e8e998e1844b31804de08d6d0183b6bf18d23f0c66a5bb319bc7531986f80f9c963881bcac14a46995c891bb21f220ef207885f338fb5182533b3e3d853da0b8953660a86bceebf452459dd408ceba42917bb78b981093b1b069f2a2a3d15a5a3ddeeace13864b5682e46140aba04bfb5f05b2d41f3ba91913bde01b41db897634b8be8ad049d4d6b9ee039c8450b9cc3e04b15bcdd7d84369b2f279b8706a4aadfbd0db5a99168e72a7b2b67cf106b64042662f8e22431cd2915e4aa7ea2c093283735d0c103fe0fec5a0f348835742293f77a3c6265bb4a00d3e09b36214752d589a8ece9fd023396bf18644a89626bff309fe5f4736fbdb7b62ffea60f5c51f345a7ae69015449b9765d88b2e763070aff913a1e378463237c6c47931b5c88607898ab4419bd7ed8e641cb26fe8593b523d4a8922a6eaec1d62e4c2f6ee1dc399509d30096459806f0b2a46ad44094296756322000472ac345f29bb0baa675bce7b8e1f9c9a4ac46dbdcf379c23923b0792dbbdda5cd5fb3ae8e805f43b022fd7d8c7015fc5fbd0f0cdc50573ce05df6d21045acdb1e40ad3ffe1519c07650a6c201ee7bbdba84b517c355dc6ae1fa7b1ee54c29de89c2089fa322199014a2daade97f4e277aafcbef4621d43cd52b4b20c2a92533365e9ff95e5989952638a8d9016e0c455301afa9b0bca320563d8ffc53176963f700c51e700376c08cc017c87f9afac0a5bfb67052babb3af574eecfb93b1ca3a0bec5dc4ebb7a03444811588b9886ef01933f5594129a7941c2c5dbb26ed0f26d06f73a2178002bedb7a0a73bf43c3d9773b48c3cd3f27ec760352735f0c3a7aafadea37968583f23cf2db7809ae53905263299150ad71bab3498adad223dade3602278744c73728c9cabcc43ef06233f29e9ce61ada36e35b8aa5cb01c252e219270f2e42f2b63c533c40059cd336b2142998a808b00bde98e0c1f7b83f7b7d9c023df41016a810ebee827001eb1df46b8081caa5d27d94505fe08eedc39dfb8b68dcca363d96ca020b734cdc646729ed43ed8c1a36426580783bd96dfeb907cee30d64537c247cb36fb9cb1fca9d24b217cf0854013e12490e67ac162bf2c8ecfd49b1ad05c7ccd1eac24a07a3f1bb28c19d510d6f0ee25d7408b95eefe4239016620f0ca34e1cc164c6dc89b6cd22603c5109e6b026397ede8408d3067abfa4f2ae38be3e24ed0bba5dcd59ef117f064713c2b2b4fbb462dcebff29ed26a9c28a29fe1a92633a40cad3158f23cfa2bbb4664449a4af90641bf7f74d61975d20000181b901c854b6e4eb42fb0b26ac6288222974f046bf7ee9b1a3279cd7a95e4888c263045a732a675c400754c9b64209c00d3bbc3a4a4be3716e3ddc37f3ff967979d0aa0d8fb43828a7803d8989cc8c2691dfba0baca96f3c8797aa264b24c143deddb64db76ffc985ab119ca6153106f32c21a2a4414655e0e9dbdb339453c11f139fd02784ff3ed0f90f893adb59be1bbcef0d32a8193e6ecdc6ae75795185782e996b1727ceb142faa2335143e8ab16dd93eb8a1f5c129f8531fe63d3eb223613142b8f24aeb567da88f00d6bb1bf7c9e461dd8c2be8a5e18f24191d6b640bff7a62f930457865a58788ed3fedc7e36b17b2367f669e85f9f29e4a90123f567dd44c638b0a6e9fb74b014b1e9868c3deb0d0fe3e5809583a4f3585d65a5cbfc8bef8e273a25a61bb518b2d2a0c87e9e96fd4cf1dbcb5323e73e222ffc8698104c462e4f40508b7b05e90003a828c8c8444078d690a69f33a69e31fa2b0dbba799485f66ed8e974c95ade6c3a74cd794c9ed984e69821e4408a3c87666381148f496a2b0632a6e55fe9aba22eb9d6f6b7c3a79162d82082dac32ef42f06826627f965bad535f4d0c3413394c4ab829471b93bfc41eaa8b4721e633af4074bff04e9fdab6c01af8c39c2e0349854fdca87626f650200a2877c99ab47fdc404cd94dfbc3ebf66ee22bd9570df31ef08b5196e894556b45e31c4856bbc7d564fd6f01e55df07d42d7b0fb0cfc0aadc73394d3e0a85d2598e6762bdb5b0f00136a1720ce5cdf9f8b5d6b22960b49c2d6e1f728daabd45508e598ba87834ffb43675f48bc30f0fe89fcac1523384eeb42ebdcab973f349100cf00521f5fd303a941e45961c5c444df5bcfe45908f822ae3052f79db3575489a8cac663287ba830d8fdc40f95cbf4de471fb9543f2c960339e403b83b476f9b415132c219f91c52340c751d127559b00c803085cb8c0bb3d2435e1f5025444627c787d778eb995ef61722806e36c4e72f3759be8c48e14668eb11f1431cfd15fbe19f7762989d476eef47474e7b505edb228753d48fd89b5b09c85a2d6b0435ddb0f187cc8745a468baeb0200bb231c87ddbe7ba7ffb0807bda02ec707c4c90e25de2f970d0f5cffd47a9ff6fcc0bdb00c1ff1ce9c6c0bf90095e3ea71e9e2ae9755d6428e1ff0296d99d576daf2cdb633d11485b812b7a7a19da6b23275ae6e89cd5f9cd3a71e1aac82171d0f0db7afb43b066d1485a90e62df26845ab45da63ffc33cb66e9deeaabb4185c5ed7cfba55ee27835c94427cf6efa1100719648022e5ddc843bb32f14862b31087b97fb16463b33c5c222e41a794deef3a31bf9e4b21f6280f69ac65b6b8bbd853eb4db93bc746d9b203870f2bf05bbced8b9e32c38da2134f381f38e5d82b4a1a6476c6af97c599a4d350cb2eb29c05d7cfd588b87547695c5f8fefeda9f240880ca524212c42ad417406eec844dabc71e66af64a8c4f12be7736f71ca79dda3309744547e8ce643f51fd177746e9f508fd73452ca5cb39bc6060d99dd0422299e8d8155c3cc6b5746d18b542cc132add9f50ff8ab94cc1030e628e97bfe375ba1693297e3a8d2047b01a5757ea8cacff589c2f1271f0c75d15cc4a807fc4e48e436a2458596ce8578447ee5d295ec5a1af662935fe566c8310cab86172b2b02fffa92f41751962a6f7e9e0cbf1e6b66997c67fb69669b06c86c63c973da12b2388376c8c80b285aa2a4ca1952093f14dac75da5591f9de94450106db7ce9a86c2b70003e58c194ecaf6bad79215bdfb114188be9dbb9652b6a0691928083c35b72c0ad9bc0d2003a079ca425dfaf04a4cc7f11acae93d166d7536850e04bce18b0696e6bd67503a0d2edc5b82bbbdfaa1469326f3f6ee7ee03c8ec0bfbbbc1aa0eeb257d91d3043746162166138318d2ed46a31474b99f29deb39453f2ec1eed1f57cedb6273bcbc0b16203ec686fb4a7314c8f79dd18a2f94afeec1e7d1896dbd08983f04408d33690ecce0745a36de60e2017a3eabeaf857bda58832a039c87f65a9fa4a840e8f3ab87c461824f525de6e22fca111fd09b5029672e31ee5b411378aaabd037e361585391bbdc1fbef712e6768b05c296f8914f855bd7ce2d91d56cbb88d255662d6b1f7f68c8cf0b1d0bb92e61c2115502fa0a4103c41e39920c58cffad08159759abae26616fcdf51b010bcf81f8d169d67d436ce1a7f2efe275aae8f37845d4fde68f58bcad2949a6f32cec1df9b44bb00bc39dd365d64410db18ca34c903bb3edef7aea80193918f8793aab50b2f63b73603cb68640b25781167cf6721fb1320bd7be92eaf5e054805a25b1a853233f30232c7cca0b9f4cec85ca1b5f200ec2cbc2735abecea76d0f2353e0a3e0cfda432acad2296e41fa6764e3e40e42058110d00619b5d7dc9196ee053371b871ce1c9403c399def0bc8f7dc6d79c159ad241c6a70ff801e3e403049fcab846093f26015a8d092404f49a586c0c5a8b3bda7676221b4832e824f369cca1ee9a8773d9f236ab93cbce05b0ffd080f8ec80d3a006ca5f6e2ab7b5f907c23695d749c5d9642ebd79c93462c879d9c8207a30bb678026400e2f5af65bcdb3ce2c21c8ae5f4b20c42550954b9b72185bda2d663b76d84e4f9a316fa6cacc4e48399f47dc1d06178226b6d06522d23647cc53536f06b5bd37a6d08d79499be06633898d266891e6c24ecc81e7ea67178c02e260511b8ba5e83ac4ace6df1278c109de014a518c822e17d96e962066fc7010e754303d5a8b0204b69d156599ac2e7e00dff0bb560f35dba3a9d20e84a42d6f3d7923311f816b324e8521081ff7a3f03f0ee5d02de5"], 0x1480}}, {{&(0x7f0000000cc0)=@llc={0x1a, 0x284, 0x3f, 0x1f, 0x40, 0x0, @remote}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="b9fae628b5e8dfcae1a0c888d1fc0834fc4dc96cca2da4b3926d7839a2186a1f0adc38c147493e04de8bb672c10beddcfe0e3bc0306316558524924e34cedfb4e893316da004cad4da6c302f6046b7db126dd3", 0x53}], 0x1}}, {{&(0x7f0000000e00)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e80)="3d84d8b7d5ceb5d3f82a18ea90d86b8e5e1cb095e266f01ab928f628469d610e5569dc469e06ba986cb5c5524591ee3acb76024750f167105a124d230723c791791111", 0x43}, {&(0x7f0000000f00)="1e2ce2901e4e2f33ebc779e8fa2a", 0xe}, {&(0x7f0000000f40)="2c34364d80937caa465e9c4b77d29b71a7d33a56c4fe01daa84387a4f3cffcecd7c16798c4a267c0c4", 0x29}], 0x3, &(0x7f0000006840)=[{0x98, 0x1, 0xffff0001, "bce8af24fb7750cd84c77f2c53a5aac8fe60ed97eba3b732aeb667f63a9bc998a4182cfd31ae6fcfcd6f6cd877b85fa373f8292ee12c5b9fb54b5e69c691e8372d092431f75fb49a2fb7441fab062826048a48b462361da0d44bccc7ed03d06710164a3d2589be83c1cf5bf71358ee46c5bce7f7b368cff94fa8ebcf049e593b6a7d920711cc29"}, {0xc0, 0x113, 0x8, "2242002b2e0263321403248f81133a5da5040eb545d086e6b4ef649921aff5514e9cb817b5143946a2dfa077772a7d4eb1b8e2d03057b90d48c3a8dc569c7cad3c37c6aca3e29143c1382fe1e59836ec46d60f23b87b841f944434c54952662a729f7d62661d53d432788019d3a41b50facae7ab87d70c2426150a77c1467897f1c453cdcd85d572b137bda677d6ca4969933c1d0dabd62952a6a605206bf77dca40bbdae61cf7c4b142f85511e5"}, {0xb0, 0x0, 0x9, "0b17687a7d47b732792809ead6dd47a8a4991badde01c57abe852edc171ffc6bb6eb9550bf00d89b0d6414a9f0b66237543dd430b6715965cf991fb8fbb10efe2e33a241c5a94618698ccdc8422f40d80deae988e70d176b97b6736ecb32cc370d813353efc7cb166f13d7d231446a4c067e82797bb8ae627fcda2c0982cf3049c77c29132ba670226688db0850350e42533548048e5fa995dd11a"}, {0x58, 0x10e, 0x1, "f3ed9fc88c7515de50e73ae4e68ac6b3831edd2dbaef6fca767866215680a3e1641e2c623d81f5cab4ba9c4375453e6288c060911c804bf7faba0bbf32ca3950be3466"}, {0x28, 0x1, 0x9, "a5a8e0c8af7f21be10b8c6bdde5f5d76e56015d5dc1a"}, {0xb8, 0x118, 0x0, "e8f39c05039fe19e24803ba4610f28d1edc058a6ff26675670d1934aceb3d2ad26301a57a4f1c70a96c319bf83d2a32db48c9059e4518efe7b4c149a665a5d98f9342afdd6503c9a832d7cdc5ff81c2c95f0b00d12a2b44c18aa8c6c071703d56e372457d8e260ad386090b5063aa8fd91db68c17d6b4a76810b90917b9bf06c7c60eb6e25e5942e7959da088b163b5fe793b8ff941ddc5efd482f00f0b0bd5e7900e1"}, {0x48, 0x10d, 0x7, "9c2a497fac75a8d46c79e6d2a58304bd1a45c2cdf7cd5eb3cfe4440eb14d83c10260eb519bdadf36fc9857c9242e883e7b43ef14afd186"}, {0x28, 0x29, 0x4, "55b5dceefb46f3221e9f2076d5199211d8de8f"}, {0xa8, 0x108, 0x0, "60baaf1ba93a149cf564356cf20610161346e577659723ef69b9a3737d7d6a73205a79b2469c11d56e3183e47cdf118435159c82c671e305f77a2e38708d22367271c513777be12f507946855a0ac485049238da74f17687d027e32830c989d7be0298252d37fdf2e54775562817f3ec5a777c2e474cc1274d056a2f7cbc9f90aace92ad420a32868e7162f6bc891ae098"}], 0x458}}, {{&(0x7f0000000fc0)=@pppoe={0x18, 0x0, {0x3, @random="fb38fe31f1b2", 'ipvlan0\x00'}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001040)="7ba973ff51b13d1aacc3fb64240b543a1ca66ad177095991075400b23560da3772f493b59d67e736b46c9a81d57994ceb38466e1ca427865c3bc58a3bf257308b3b9e26e394eb9fae07c8f71192320dc0e0eebec4d80b3675881701d225d871366ba97d7a356d5d500ed7d32fa752d12e48063ecc01bd545101fc723cc8983491e7a0332fc7cf437ff22930e4c90f62c413bab3abe70e2abfafc989b4efee2191540e5ddc7c7", 0xa6}, {&(0x7f0000001100)="b9af7c7f8111ee9dc7c0fe6cd4aed580f8331bf09cef2698b4bc7a983daa6b28c93f84dbeebaf0dd386fe89ac590872c09bea13012b54b80b7441723f9ed42c8c6d83fe182c329f48f7399e913fdc5961499ddb2722078ecfa59", 0x5a}, {&(0x7f0000001180)="3cd39f28d7c0a18ff56ddedc3a28058b593b", 0x12}, {&(0x7f00000011c0)="bce29056cbbb2737fc4d12f9c50e683f6ed71af508b1cbce9b40b4a2461e47249a15f255f3cbfcb467d27a", 0x2b}], 0x4}}], 0x6, 0x20008054) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r6, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000004) [ 1210.568063][ T9876] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:512 [ 1210.568531][ T9878] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:512 11:59:47 executing program 5: r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:47 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) read(0xffffffffffffffff, 0x0, 0x0) 11:59:47 executing program 5: r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) open(&(0x7f00000000c0)='.\x00', 0x8800, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCCBRK(r6, 0x5428) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000002c0)={0x1, 0x0, 0x7, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000080)={0xf, 0x2}) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0xf000, 0xd000, 0xb, 0x26, 0x0, 0x4, 0x0, 0x9, 0x3, 0x3f, 0xe4, 0x5}, {0x2000, 0xb004, 0x8, 0x4, 0x5, 0x40, 0x9, 0x0, 0x0, 0x9, 0xfd, 0x81}, {0x4000, 0x0, 0x10, 0x80, 0x70, 0x5, 0x81, 0x7f, 0x80, 0x7f, 0xe1, 0xef}, {0x5000, 0x100000, 0x3, 0x5, 0x5, 0xff, 0x90, 0xae, 0x2, 0x5, 0x2, 0x1f}, {0x4000, 0x1000, 0x8, 0x7, 0xd2, 0x3, 0x7, 0x5, 0xff, 0x20, 0xa, 0x81}, {0x3000, 0x0, 0x3, 0x4, 0xf7, 0x5, 0x9, 0x1f, 0x1f, 0x1, 0x4, 0x8}, {0x104000, 0x4000, 0x10, 0x4, 0x3, 0x5, 0x0, 0x5, 0x5, 0x1, 0x11, 0x40}, {0x2, 0xf000, 0x4, 0x81, 0x1, 0xc6, 0x0, 0x9, 0x7, 0x1, 0x7, 0x7}, {0xd000, 0x7ff}, {0x0, 0x800}, 0xa0000030, 0x0, 0x2, 0x0, 0xc, 0xf800, 0x1, [0x0, 0x1, 0x1]}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffff7f00000000, 0xe00) 11:59:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xdc06000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1212.035067][ T9938] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1212.066731][ T9938] FAT-fs (loop4): Filesystem has been set read-only 11:59:48 executing program 5: r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x114, 0x0, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3406}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1ff}]}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}, @CTA_PROTOINFO={0x58, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x54, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x472e}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @CTA_TUPLE_MASTER={0x48, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x25}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9d}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffc65}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xe7e00000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x10080}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa2c}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffff37}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x881}, 0x20004010) 11:59:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001cc0)={0x30, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f00000000c0)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xb1c, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_PEERS={0x980, 0x8, 0x0, 0x1, [{0x940, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x338, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xb}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0xb9}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, @WGPEER_A_ALLOWEDIPS={0x44c, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x16}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}, @WGDEVICE_A_PEERS={0x180, 0x8, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x67a9}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}]}]}, 0xb1c}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[], 0xfffffc5b) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x110, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcfb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x13}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000fc0)={0xb4, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2bdb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x8001) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 11:59:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:49 executing program 1: 11:59:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x48000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) write$UHID_CREATE(r1, &(0x7f00000010c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/4096, 0x1000, 0x2, 0x800, 0xffffff06, 0x401, 0x8}}, 0x120) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:49 executing program 5: socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffff00000000, 0xe00) 11:59:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20}, 0x4000880) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:49 executing program 1: 11:59:49 executing program 5: socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="541e45980c6f8879d2ffde62cdbe3b0265c15521eecf96c7c7954576415bc05a9d3ebcdd4efc34b871eac2374264e25eb5fb21e0497ea24de7e876978e6cd84b968ab1c63057572983f71b94566097855e9f", 0x52, 0x5c}, {&(0x7f0000000280)="664d988ecc134f2027058fbdc1334380d42e5f3d82e072", 0x17, 0x4000000b}], 0x81544c, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) connect(r2, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x9b, 0x0, "689eeea033f1083ae264c5b23e14c696b5e5814de168dc0cdebb7414ae6cd58028a928f93d9b37acd8d03a5589152d6fb8929ccb05f24f06040844a36c3e4c", 0x20}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x4e24, 0x0, 'wrr\x00', 0x28}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:50 executing program 1: 11:59:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:50 executing program 1: 11:59:50 executing program 5: socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:59:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffffffff0700, 0xe00) 11:59:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="c06b183ececc89af40f2ba3a5acd5695"}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:51 executing program 1: 11:59:51 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x3c18c0, 0x80) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x80000) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$P9_RLERROR(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xf) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:51 executing program 1: 11:59:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:51 executing program 1: 11:59:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r8, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r8}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0xc, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@obj_role={'obj_role', 0x3d, 'msdos\x00'}}, {@smackfshat={'smackfshat'}}, {@euid_lt={'euid<', r8}}]}}) fcntl$setownex(r5, 0xf, &(0x7f0000000100)={0x1, r6}) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:52 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1216.328933][T10104] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1216.339083][ T7] tipc: TX() has been purged, node left! [ 1216.351081][T10104] FAT-fs (loop4): Filesystem has been set read-only 11:59:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffffffffff7f, 0xe00) 11:59:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:52 executing program 1: 11:59:52 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_setup(0x57, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x2, 0x38a}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:52 executing program 1: 11:59:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:53 executing program 1: [ 1216.982145][T10131] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1217.043692][T10131] FAT-fs (loop4): Filesystem has been set read-only 11:59:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:53 executing program 1: 11:59:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000100)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 11:59:53 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffffffffffe0, 0xe00) 11:59:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:54 executing program 1: 11:59:54 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x22000, 0x0) fcntl$setpipe(r5, 0x407, 0x7ff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x4, 0x80000001, 0x7, 0xdd3c, 0x80, 0x94}) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:54 executing program 1: 11:59:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1218.159078][T10182] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 11:59:54 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:54 executing program 1: [ 1218.215383][T10182] FAT-fs (loop4): Filesystem has been set read-only 11:59:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:54 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="ef3c906d6b66732e00001e000374006ef8dde5ea7fc4f207243ee181d308587d732a6ded8b09d899c2870a3b476ff08b541e249196dce4da96f8921013714e9830888d1bf5b903ff3de76aacb6191c7c1128eed70440229b9087ef25dd78253b6fe5a9a2b01f1e52c904f4b15c9af7c1c9c27916afe96a62c2c23c893f2b5e3a1d35893fc2e8057d0337ed1bf1c13d7a7f044ace1c8613a8", 0x16, 0x4}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f0000000080)={0x20, 0x2, 0x8f, 0x5, 0x4}) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) uselib(&(0x7f00000000c0)='./file0\x00') r7 = gettid() tkill(r7, 0x38) ptrace$cont(0x1f, r7, 0x8000, 0xffffffffffff8629) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:54 executing program 1: [ 1218.605892][T10201] FAT-fs (loop4): bogus number of reserved sectors [ 1218.667023][T10201] FAT-fs (loop4): Can't find a valid FAT filesystem 11:59:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200)=0xffffffffffffffff, 0xe00) 11:59:55 executing program 1: 11:59:55 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:55 executing program 1: 11:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x12}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:56 executing program 1: 11:59:56 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x13}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000000328213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 11:59:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xc00) 11:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x14}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:56 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1220.903904][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa4 [ 1220.946827][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa5 [ 1220.996139][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa4 11:59:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x50, r0, 0x8) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000000c0)={0x3, 'veth1\x00', {0x7}, 0x7}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 11:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:57 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1221.039774][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa5 [ 1221.091327][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa4 [ 1221.131144][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa5 [ 1221.183365][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa4 11:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1221.223784][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa5 [ 1221.283966][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa4 11:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x180}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1221.354758][T10270] kvm [10268]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xa5 11:59:57 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(0xffffffffffffffff, 0x7ff, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4fa60801, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000480)={0x1, 0x1, &(0x7f0000000200)=""/40, &(0x7f0000000380)=""/212, &(0x7f0000000300)=""/63}) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) pipe(&(0x7f00000001c0)) sendfile(r1, r2, 0x0, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff9, 0xfff, 0x9}) 11:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1221.896881][ T28] audit: type=1804 audit(1590753598.179:834): pid=10325 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir565201928/syzkaller.bSsDb6/1096/file0/bus" dev="sda1" ino=16812 res=1 [ 1222.081357][ T28] audit: type=1804 audit(1590753598.259:835): pid=10328 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir565201928/syzkaller.bSsDb6/1096/file0/bus" dev="sda1" ino=16812 res=1 11:59:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe02) 11:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:58 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:58 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x10084}, 0x20004040) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x41) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000)=0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x5}, {{&(0x7f0000001980)=@nfc_llcp, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b00)=""/75, 0x4b}, {&(0x7f0000001b80)=""/41, 0x29}], 0x2, &(0x7f0000001c00)=""/178, 0xb2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}}, {{0x0, 0x0, &(0x7f0000002200)}, 0x7f}, {{&(0x7f0000003800)=@sco, 0x80, 0x0}}, {{&(0x7f00000039c0)=@ipx, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/181, 0xb5}], 0x1, &(0x7f0000003b80)=""/70, 0x46}}, {{&(0x7f0000000840)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/97, 0x61}, {0x0}], 0x2}, 0xad}], 0x8, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) setpriority(0x2, 0x0, 0x101) 11:59:58 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x9}, {&(0x7f0000000280)="438a7152b3f9008f375db0356a65fbeea69d415f67073636ac1764eaaa5fa2faf841edf61a4e153331c95dc7b089f788", 0x30, 0xfffffffffffffff8}, {&(0x7f0000000300)="c537c2b861b3dc1c2c7685e0795b42e73c2bf005", 0x14, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x2}], 0x0, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, ')keyrin\xe7'}}, {@uid={'uid', 0x3d, r3}}, {@huge_always={'huge=always', 0x3d, 'c\x00\x00T\x83J\x0e\x86\x00\x00\x00\x83\xe0\xeaB\x00\x00\a\x9c*W\x9a\xa4^lan0'}}, {@huge_advise={'huge=advise'}}], [{@appraise='appraise'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x100, 0x6, &(0x7f0000000600)=[{&(0x7f0000000380)="9a0eb82be047b5354ba83d4cd264896c71c95f48e31a013b7a88715232f7118e1c207593d7562861d05672ae7318893b74a02055992d0ebb29b917271901a06cc74ef65bd4e83359d70b1b5c62bbd5c476e49396eb5a02b1695032e1bc93bd44bf0e3885c3b7797981753a6507d372ca3d745fc9e38961bd7228be10c0013e7c47f6b554d8583a1e09a2f1e47111ed8fbf7eba0c37cd349c6459d82f0162", 0x9e, 0x40}, {&(0x7f00000002c0)="f120617cdd618f3abe328cd21d669ff7932d7867b27bfe8acb91860f5286ccbdf1dfe6de96457f10b15067d02e7d46f17d776102", 0x34, 0x5}, {&(0x7f0000000300)="f2d620032addffa053078e5ba8dc9d612a293784c396597ad7de17741a60b2", 0x1f, 0xa4}, {&(0x7f0000000440)="dbe9ceaef5dac960e9e51340f32d69182f47a619d1da31f6dc9d9e19bf2cb113f11199e2ace273d12ff46a5b56eca1982eda69c29468a7", 0x37, 0x800}, {&(0x7f0000000480)="dc18c99eeb332e30a049f810b284be7d880bacd1cb4900f61dbc2fb313f2357fa312f278ab9687e82858aee18d7031958600288651eafc578110c6f8ec522ed4ce16155976adc0d278b305d6dc73db3abdf47060944462f23e31aae0b3b390a9139f8eca594a126a32e2451cf8fcb8afdcae5123ef8989951e249714d2ef491686f1680f21e25ad8a7ed4f2397e30b56b3c3", 0x92}, {&(0x7f0000000540)="20811b9777954f10ac2351f3420a8abe1dd89c53690f8366bd40854c536fa048d733ac039efe3e5f7d845c27f474ecdfa69cbbd3a04e1e440d4ac64d01ee078066671fc295e92ac41383481dd8b5d7405f56fd68efb8aed743e7507cdc4edbd116df19be8d25593d4fd5f145ad014a181738385e687a42e10ba3d53d8642e75b8191ae45fe2dfbc95a70363e3c135f3e00d731ee8d7ba7d1d6090307c8b6fc7b00af", 0xa2, 0x7fff}], 0x1200000, &(0x7f00000006c0)={[{@fmask={'fmask', 0x3d, 0x80000000}}, {@disable_sparse_yes='disable_sparse=yes'}, {@gid={'gid'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x39, 0x34, 0x39, 0x37, 0x36, 0x65], 0x2d, [0x33, 0x37, 0x35, 0x64], 0x2d, [0xcf, 0x35, 0x0, 0x50], 0x2d, [0x30, 0x38, 0x38, 0x61], 0x2d, [0x34, 0x68e6cdc98acbf5d9, 0x65, 0x33, 0x63, 0x34, 0x37, 0x31]}}}, {@subj_role={'subj_role', 0x3d, 'memory.events\x00'}}, {@euid_eq={'euid'}}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, 'memory.events\x00'}}, {@subj_user={'subj_user', 0x3d, 'em1keyring-/:'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'keyring{[eth0cgroup'}}]}) r4 = pidfd_getfd(r0, r1, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r5, &(0x7f0000000200), 0xfdef) 11:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x6dc}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 11:59:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x4, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000000a3ec", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000017800b00000000000000"], 0x40}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r8, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r7, 0x10, &(0x7f0000000140)={&(0x7f0000000200)=""/119, 0x77, r8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd626b62beafc96c3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="95000000000000009d5b0000f0ff91e6d5aa265b62b12fff4bffff85100000020000001ec1b1eefd2abf7209a54d36dae74ae33c967c6f2e4268cb9730d4aca584bc8b1b1a7ddc09b3c36ddcb266c68ade5318abcd1067f205d0f79f57e41cd984b02c84124a354d75664a28acc7ef9ec6bfd81c61e6352a9e96fed18b85d1b90927402fd827b747ee8036451630292100e379ad2dc7e4"], &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f00000012c0)=""/4096, 0x41000, 0x8, [], r5, 0x82009c721bd6e944, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x800003}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x10, 0x3ff, 0xff}, 0x10, r8, r2}, 0x78) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000100)={r4, 0xfffffffffffffffd, 0xa307}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000001c0)={r4, 0x7, 0xfffffa33}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000040)=r4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr=0x2, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 11:59:59 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 11:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x400, 0x3f, 0x81}) 12:00:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe03) 12:00:01 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800fe) sendfile(r0, r0, 0x0, 0x8080fffffffd) 12:00:01 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$isdn(0x22, 0x3, 0x21) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0x2, 0x6, 0xfff) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x68}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 12:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xbde8, 0x30}, 0x40) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000140)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000180)=[0x2, 0x3], 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x80000005, 0x0, 'client1\x00', 0xffffffff80000005, "18f44d4504b7474e", "be3db105cbdf02943177efabf95b5f0a2833da85db1d2a1302edffffff00", 0xd1f8}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private=0xa010102, 0x4e22, 0x200000001, 'ovf\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000001c0)={0x6e, @remote, 0x4e22, 0x4, 'wlc\x00', 0x10, 0x6, 0x5d}, 0x2c) [ 1225.013140][T10423] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1225.036830][T10423] FAT-fs (loop4): Filesystem has been set read-only 12:00:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x81) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000003c0)={0x3ff, 0xa, 0x4, 0x1, 0x3f, {r6, r7/1000+10000}, {0x2, 0x1, 0x1e, 0x9, 0x7, 0x42, "23f1a410"}, 0x5, 0x1, @planes=&(0x7f0000000280)={0x1, 0x2, @mem_offset=0x8, 0x6}, 0x3ff, 0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_DEV_IRQ(r8, 0x4040ae70, &(0x7f0000000380)={0x5, 0x3, 0xff, 0x200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0xb6}, 0x4) write$P9_RVERSION(r9, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) [ 1225.117387][T10432] QAT: Invalid ioctl [ 1225.134025][T10432] QAT: Invalid ioctl 12:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1225.160750][T10432] IPVS: set_ctl: invalid protocol: 110 172.20.20.187:20002 [ 1225.193303][T10434] QAT: Invalid ioctl [ 1225.207836][T10434] QAT: Invalid ioctl [ 1225.222704][T10434] IPVS: set_ctl: invalid protocol: 110 172.20.20.187:20002 12:00:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) 12:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe04) [ 1225.507386][T10449] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1225.564441][T10449] FAT-fs (loop4): Filesystem has been set read-only 12:00:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000300)) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 12:00:03 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1200}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x8) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') 12:00:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r6, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 12:00:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe05) 12:00:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffffffffffe) sync_file_range(r1, 0x81, 0x8, 0x1) 12:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x80, {0x2}}, "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", "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"}) [ 1227.443530][T10498] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 12:00:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20400, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x10001, @loopback, 0x9}, 0x1c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:03 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1227.543004][T10498] FAT-fs (loop4): Filesystem has been set read-only 12:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1400}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) finit_module(r0, &(0x7f0000000080)='memory.events\x00', 0x1) r5 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3d, &(0x7f0000000800)=""/17, &(0x7f0000000840)=0x11) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x80170000, 0xb}}}}]}, 0x40}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000880)={@private0={0xfc, 0x0, [], 0x1}, r6}, 0x14) recvmsg$kcm(r5, &(0x7f00000007c0)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)=""/20, 0x14}, {&(0x7f00000002c0)=""/16, 0x10}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000440)=""/215, 0xd7}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000005c0)=""/223, 0xdf}, {&(0x7f00000006c0)=""/32, 0x20}], 0x8, &(0x7f0000000780)=""/61, 0x3d}, 0x40012060) 12:00:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x0, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x3f00}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400142, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe06) 12:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x1, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @bcast, @bcast, @null]}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:04 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:06 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000140)}) 12:00:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xdc06}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 'wrr\x00', 0x0, 0xfffffffd}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x5, 0x51, 0x200, 0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)=0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:06 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffffffffffe53) sendto$unix(r0, &(0x7f0000000080)="f2059bcfdd67cc2d65655c0d00dfd23b12070bc83366167dadfc770bc845727d853ddf1152b3ebc37039eba185cf93e9e24f159746cf73a90d6b6ea58296725d086e2e1c182d432de95b3182e31dad75b99445c3d1178ea1136d6b2f91ac56883115d9247618c4fa", 0x68, 0x40010, &(0x7f0000000280)=@file={0xc0633fa0775f6835, './file0\x00'}, 0x6e) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe09) 12:00:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'veth1\x00', 0x3ff}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0x18, 0x6, 0x10, 0x17, 0x5, 0x200, 0x0, 0x10a}) [ 1230.680827][T10587] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1230.699399][T10587] FAT-fs (loop4): Filesystem has been set read-only 12:00:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8602}], 0x1, 0x253) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:07 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000280), 0x4) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c) 12:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000003dba71be402aa35dde", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 12:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x2b, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x610001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xf4, 0x4, "b451358c4c83ec4ad2c3f1d0d69f67441e78b1c0e18fb70717a782b65d42343977e12c6b427777508e45551cd0f48d186f461ac29662ac044e5f4faf8a2ffc24228dc9bafcd9eb4d5c561dd504fcdde0aa1b6296242a7bdd0ef0963d24c98adc2535f2df07f1599abf5ebbd05cfc67cb375f92f114fdb942e815b6137310f8183f535d56bf1cd62a3a1d64c3acff04af12346748c6bb7af5ef3e9c204d0ad8e2fb4671bbc789ce5c212c3ea774c19c3eae6f5acf55e0c4d0e7893ab3f711576cf8c8dfe827da894c6089f7b5642d93f53bd2b6497bc3d827a469a20906da8d239710fef9141d96ca874e4035"}, &(0x7f0000000180), 0x1000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x2004c000}, 0x5) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000200)) 12:00:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe0c) 12:00:07 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1231.670521][T10628] IPVS: set_ctl: invalid protocol: 43 172.20.20.187:0 [ 1231.750786][T10628] IPVS: set_ctl: invalid protocol: 43 172.20.20.187:0 [ 1231.782585][T10636] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 12:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1231.810319][T10636] FAT-fs (loop4): Filesystem has been set read-only 12:00:08 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) ioctl$RTC_UIE_ON(r0, 0x7003) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="eb3c906d6b66332e6661740002040100ec7a9e8a528e0000000000643b00039a50cccfeba8", 0x25}], 0x80480, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 12:00:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe0d) 12:00:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) socketpair(0x18, 0x80001, 0x40ca, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x6, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40840}, 0x0) 12:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:08 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000003dba71be402aa35dde", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 12:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe0f) 12:00:09 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:09 executing program 2: r0 = socket(0x28, 0x2, 0x6) bind$unix(r0, &(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x25}, 0x2c) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1, &(0x7f0000000100)=""/71, 0x47}, 0x9}, {{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/232, 0xe8}], 0x1}, 0x4}, {{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2, &(0x7f00000005c0)=""/41, 0x29}, 0x800}, {{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/206, 0xce}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000880)=""/207, 0xcf}, 0x8000}, {{&(0x7f0000000980)=@hci, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/236, 0xec}, {&(0x7f0000000b00)=""/112, 0x70}], 0x2, &(0x7f0000000bc0)=""/90, 0x5a}, 0x7}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)=""/112, 0x70}, {&(0x7f0000000cc0)=""/7, 0x7}, {&(0x7f0000000d00)=""/207, 0xcf}, {&(0x7f0000000e00)=""/47, 0x2f}], 0x4, &(0x7f0000000e80)=""/125, 0x7d}, 0x4}, {{&(0x7f0000000f00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/199, 0xc7}, {&(0x7f0000001080)=""/4, 0x4}, {&(0x7f00000010c0)=""/97, 0x61}, {&(0x7f0000001140)=""/109, 0x6d}, {&(0x7f00000011c0)=""/104, 0x68}, {&(0x7f0000001240)}], 0x7}, 0x4}], 0x7, 0x3060, &(0x7f0000003500)={0x0, 0x3938700}) 12:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe12) 12:00:09 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) write$P9_RVERSION(r4, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000280), 0x4) splice(r5, &(0x7f00000000c0)=0x1, r4, &(0x7f0000000100)=0x2, 0x800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 12:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:10 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@loopback, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2, 0x2]}, 0x0, 0x0, 0x0, 0xb}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4048010}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x130) ftruncate(r2, 0x800fe) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffd) 12:00:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000040)={0x3, 0x1, 0x5, 0x2, 0xfffffbff, 0x4a09}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @broadcast, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x2a}, 0x2c) 12:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:10 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe24) 12:00:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x224880, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000080)={0x5, 0x5, 0x518, 0x6, 0x200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=[&(0x7f0000000280)="c79d79249338515a1dc680281fcd8f08c2a40d359f8756724dd9f1b39a97f05ca9817933f5bfb9425b7f8edb4347e90c707b66e9cd30d6e622ccaf4b4b70ab350d00032bfbdcdbaec2ffad5e444e1223833af1adda31247f62ba0176d2bdae72b8b34c325ab04c960d63e94f3d336aa8932c21c6d44f5858811060b2fcc70e606cddccab2fcd072e885a296bb2539a263d9a15fcace91f3f2cc186d01ab9b76e6a039e2fda1fa906", &(0x7f0000000380)="581852341caa2d31959fb116530fcc02dab14ae5524de6668d1aa671abbdb3bfdb7fd13649491beceb741be5f392a41326329d2a60fb61fd7bf1ea0b53b92c3ab2fdffada2f19fcfa7d7bec09faf5ece49a0257d9c1cef70589987ca24ec6b1eded89a20b99feede38cb816510359100edd00f234d7523aa117d2b2108d4bd8aa26210a9f74ca2d8c00ae29aacc81ef3c05de3cdc4"]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:10 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x480780, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000010c0)={&(0x7f0000000080), &(0x7f00000000c0)=""/4096, 0x1000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x109001, 0x0) getsockname$netlink(r1, &(0x7f0000001140), &(0x7f0000001180)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x2005, 'lblcr\x00', 0x0, 0x0, 0x5}, 0x2c) 12:00:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe25) [ 1234.898133][ T28] audit: type=1804 audit(1590753611.180:836): pid=10761 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir565201928/syzkaller.bSsDb6/1104/bus" dev="sda1" ino=17059 res=1 [ 1234.926005][ T28] audit: type=1804 audit(1590753611.210:837): pid=10754 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir565201928/syzkaller.bSsDb6/1104/bus" dev="sda1" ino=17059 res=1 12:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:11 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x80, {0xffffffffffffffff}}, "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", "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"}) 12:00:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @broadcast, 0x0, 0x200000001, 'lblcr\x00', 0x0, 0x0, 0x7f}, 0x2c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, &(0x7f0000000080)=0x4) [ 1235.028450][T10757] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 1235.084247][T10757] FAT-fs (loop4): Filesystem has been set read-only 12:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1235.193214][T10777] sctp: [Deprecated]: syz-executor.2 (pid 10777) Use of int in maxseg socket option. [ 1235.193214][T10777] Use struct sctp_assoc_value instead 12:00:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) 12:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:11 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="1fb415124bed2787a10440788a9b0a05", 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 12:00:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe27) 12:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1235.679694][T10805] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) 12:00:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @pic={0x7, 0x9, 0x5, 0x4, 0x40, 0xf7, 0x0, 0x1, 0x7f, 0xbd, 0x8, 0x82, 0x80, 0x8, 0xe3, 0xc9}}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 1235.721297][T10805] FAT-fs (loop4): Filesystem has been set read-only 12:00:12 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x0, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0xe, 0x1, @remote}]}, 0x28}, 0x1, 0x6c}, 0x0) 12:00:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000080)={0x3, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x4e21, @empty}}]}, 0x110) accept$unix(r2, 0x0, &(0x7f0000000040)) 12:00:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x12000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'wrr\x00', 0x2a, 0x0, 0xffffffff}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @local, 0x0, 0x200000001, 'lc\x00', 0x0, 0x0, 0x46}, 0x2c) 12:00:12 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x0, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1236.345702][T10844] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xde2/0xed0 [ 1236.414288][T10844] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xde2/0xed0 [ 1236.673880][T10849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:00:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xe29) 12:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x13000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:13 executing program 2: 12:00:13 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x0, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x14000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1237.264115][T10849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:00:14 executing program 1: 12:00:14 executing program 2: 12:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x3f000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:14 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x0, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xec0) 12:00:15 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:15 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) [ 1238.958329][T10905] BPF:[2] ARRAY (anon) [ 1238.993237][T10907] BPF:[2] ARRAY (anon) [ 1239.003137][T10905] BPF:type_id=2 index_type_id=1 nr_elems=0 [ 1239.012288][T10907] BPF:type_id=2 index_type_id=1 nr_elems=0 [ 1239.021362][T10905] BPF: [ 1239.031161][T10905] BPF:Invalid index [ 1239.035816][T10907] BPF: 12:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x80010000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:15 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x0, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 1239.046100][T10907] BPF:Invalid index [ 1239.052257][T10905] BPF: [ 1239.052257][T10905] [ 1239.073748][T10907] BPF: [ 1239.073748][T10907] 12:00:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xa0202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x80}, 0x0, 0x40, 0x0, {0x7, 0x20}, 0x4}) 12:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:17 executing program 1: 12:00:17 executing program 2: 12:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xdc060000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x0, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xee0) 12:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:17 executing program 2: 12:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:17 executing program 2: 12:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:17 executing program 2: 12:00:18 executing program 1: 12:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:18 executing program 2: 12:00:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x81, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000080)={0x0, 0x7}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) [ 1241.912904][T10978] FAT-fs (loop4): bogus number of reserved sectors [ 1241.939000][T10978] FAT-fs (loop4): Can't find a valid FAT filesystem 12:00:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xf00) 12:00:18 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:18 executing program 2: 12:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:18 executing program 2: 12:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:18 executing program 2: 12:00:18 executing program 1: 12:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:18 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:18 executing program 2: [ 1243.064565][T11014] FAT-fs (loop4): bogus number of reserved sectors [ 1243.087707][T11014] FAT-fs (loop4): Can't find a valid FAT filesystem 12:00:19 executing program 2: 12:00:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:19 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x800, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000280), 0x4) bind(r4, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x3f, @empty, 0x3ff}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:19 executing program 2: 12:00:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:20 executing program 2: 12:00:21 executing program 1: 12:00:21 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:21 executing program 2: 12:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0x2de000) 12:00:21 executing program 2: 12:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x12002, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.stat\x00', 0x7a05, 0x1700) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="f06ab66b8f336f2d"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) write$P9_RVERSION(r8, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r5, &(0x7f0000000200), 0xfdef) fsync(0xffffffffffffffff) 12:00:21 executing program 2: 12:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:21 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:22 executing program 1: 12:00:22 executing program 2: 12:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:22 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfff000) [ 1246.490890][ T28] audit: type=1800 audit(1590753622.771:838): pid=11086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16986 res=0 12:00:22 executing program 2: 12:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:23 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:23 executing program 2: 12:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$P9_RVERSION(r4, &(0x7f0000000100)=ANY=[], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 12:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f00000001c0)=ANY=[], 0x15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) linkat(r2, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x400) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 12:00:23 executing program 2: 12:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:23 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0x20001000) 12:00:24 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) linkat(r1, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, 0x0, 0x400) dup(r0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./bus\x00') 12:00:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:00:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1247.872519][ T28] audit: type=1800 audit(1590753624.151:839): pid=11169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17874 res=0 12:00:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:24 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 12:00:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1249.277434][ T28] audit: type=1800 audit(1590753625.561:840): pid=11169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17874 res=0 12:00:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) dup3(r0, 0xffffffffffffffff, 0x80000) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 12:00:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000002c0)=""/156, 0x9c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000a00)={&(0x7f0000000080), 0xc, &(0x7f00000009c0)={&(0x7f0000000580)={0x3d4, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xea}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0xff, 0x9, 0x6, 0x8}, {0xd5f, 0x80, 0x0, 0xfffffffc}, {0x3, 0x7f, 0x80, 0xffffffe1}]}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7, 0x80, 0x81}, {0x7ef, 0x7, 0x54, 0xf82d}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x3d4}}, 0x4000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 12:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:26 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffdef) 12:00:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r3 = io_uring_setup(0xf1, &(0x7f0000000580)={0x0, 0x0, 0x7}) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) close(r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x4, 0x9, 0x0, 0x7}, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)={0x0}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) [ 1250.173464][ T28] audit: type=1804 audit(1590753626.451:841): pid=11226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir354011215/syzkaller.16MwEa/973/bus" dev="sda1" ino=18066 res=1 12:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1250.278860][ T28] audit: type=1804 audit(1590753626.511:842): pid=11230 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir354011215/syzkaller.16MwEa/973/bus" dev="sda1" ino=18066 res=1 12:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:26 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x3, 0x0, 0x7f, 0x81, 0x0, 0x6, 0x0, 0x2, 0x0, 0xf8}, {0x8, 0x9, 0x5, 0x0, 0x4, 0x1, 0x5, 0x2, 0x0, 0x1, 0x7f, 0x6, 0x4}, {0x6, 0x7, 0x4, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, 0x80}], 0x7ff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) io_setup(0xf4, &(0x7f0000000300)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x70000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x1400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1250.910638][ T28] audit: type=1804 audit(1590753627.192:843): pid=11252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir354011215/syzkaller.16MwEa/973/bus" dev="sda1" ino=18066 res=1 12:00:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5607, 0x3f) [ 1251.000106][ T28] audit: type=1804 audit(1590753627.192:844): pid=11253 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir354011215/syzkaller.16MwEa/973/bus" dev="sda1" ino=18066 res=1 12:00:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) dup3(r0, 0xffffffffffffffff, 0x80000) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 12:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x3f00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 12:00:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfffffc5b) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffffffffffdef) 12:00:29 executing program 4: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xf, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x3a) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) fsopen(&(0x7f00000002c0)='tracefs\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) 12:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 1356.193832][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1356.200836][ C0] rcu: 0-....: (10499 ticks this GP) idle=ff2/1/0x4000000000000002 softirq=103049/103058 fqs=5018 [ 1356.211987][ C0] (t=10500 jiffies g=201177 q=7861) [ 1356.217246][ C0] NMI backtrace for cpu 0 [ 1356.221553][ C0] CPU: 0 PID: 11255 Comm: syz-executor.2 Not tainted 5.7.0-rc7-syzkaller #0 [ 1356.230195][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.240346][ C0] Call Trace: [ 1356.243613][ C0] [ 1356.246455][ C0] dump_stack+0x188/0x20d [ 1356.250829][ C0] nmi_cpu_backtrace.cold+0x70/0xb1 [ 1356.256020][ C0] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1356.261629][ C0] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 1356.267597][ C0] rcu_dump_cpu_stacks+0x19b/0x1e5 [ 1356.272690][ C0] rcu_sched_clock_irq.cold+0x55d/0xcfa [ 1356.278214][ C0] ? trace_hardirqs_off+0x50/0x220 [ 1356.283313][ C0] update_process_times+0x25/0x60 [ 1356.288313][ C0] tick_sched_handle+0x9b/0x180 [ 1356.293148][ C0] tick_sched_timer+0x4e/0x140 [ 1356.297886][ C0] __hrtimer_run_queues+0x5ca/0xed0 [ 1356.303070][ C0] ? tick_sched_do_timer+0x1a0/0x1a0 [ 1356.308337][ C0] ? do_raw_spin_lock+0x129/0x2e0 [ 1356.313336][ C0] ? hrtimer_init+0x320/0x320 [ 1356.317995][ C0] ? ktime_get_update_offsets_now+0x2d6/0x450 [ 1356.324057][ C0] hrtimer_interrupt+0x312/0x770 [ 1356.328977][ C0] smp_apic_timer_interrupt+0x15b/0x600 [ 1356.334499][ C0] apic_timer_interrupt+0xf/0x20 [ 1356.339405][ C0] [ 1356.342318][ C0] RIP: 0010:___might_sleep+0x155/0x2b0 [ 1356.347749][ C0] Code: a1 73 31 08 48 8b 15 da 4c 6e 0a 48 83 e8 64 48 39 d0 0f 89 cc ad 01 00 48 85 d2 0f 84 c3 ad 01 00 5b 5d 41 5c 41 5d 41 5e c3 66 fe ff ff f6 c4 02 0f 84 29 ff ff ff 65 4c 8b 2c 25 00 1f 02 [ 1356.367337][ C0] RSP: 0018:ffffc90018f9fa18 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1356.379799][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1356.387745][ C0] RDX: 1ffff11012b80497 RSI: 1ffff11012b80540 RDI: ffff888095c024b8 [ 1356.395689][ C0] RBP: ffffffff8837bc40 R08: 0000000000000001 R09: ffffed1012592e61 [ 1356.403646][ C0] R10: ffff888092c97307 R11: ffffed1012592e60 R12: 0000000000001c9b [ 1356.411601][ C0] R13: 0000000000000000 R14: ffff888095c02140 R15: ffffffff81d52920 [ 1356.419649][ C0] ? io_ring_ctx_wait_and_kill+0x5f0/0x5f0 [ 1356.425451][ C0] ? ___might_sleep+0x1fc/0x2b0 [ 1356.430282][ C0] io_ring_ctx_wait_and_kill+0xa9/0x5f0 [ 1356.435815][ C0] ? io_ring_ctx_wait_and_kill+0x5f0/0x5f0 [ 1356.441593][ C0] io_uring_release+0x3e/0x50 [ 1356.446245][ C0] __fput+0x33e/0x880 [ 1356.450208][ C0] task_work_run+0xf4/0x1b0 [ 1356.454688][ C0] do_exit+0xb34/0x2dd0 [ 1356.458822][ C0] ? find_held_lock+0x2d/0x110 [ 1356.463558][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 1356.468904][ C0] ? lock_downgrade+0x840/0x840 [ 1356.473729][ C0] do_group_exit+0x125/0x340 [ 1356.478294][ C0] get_signal+0x47b/0x24e0 [ 1356.482692][ C0] do_signal+0x81/0x2240 [ 1356.486918][ C0] ? __fd_install+0x1e6/0x600 [ 1356.491583][ C0] ? io_uring_setup+0x1163/0x2280 [ 1356.496579][ C0] ? get_sigframe.isra.0+0x730/0x730 [ 1356.501836][ C0] ? io_ring_exit_work+0x6a0/0x6a0 [ 1356.506919][ C0] ? io_timeout_cancel+0x320/0x320 [ 1356.512000][ C0] ? up_read+0x1ab/0x750 [ 1356.516227][ C0] exit_to_usermode_loop+0x26c/0x360 [ 1356.521490][ C0] do_syscall_64+0x6b1/0x7d0 [ 1356.526057][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1356.531921][ C0] RIP: 0033:0x45ca29 [ 1356.535796][ C0] Code: Bad RIP value. [ 1356.539833][ C0] RSP: 002b:00007ff719aecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 1356.548215][ C0] RAX: 0000000000000003 RBX: 00000000004e0f40 RCX: 000000000045ca29 [ 1356.556158][ C0] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 00000000000000f1 [ 1356.564101][ C0] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 1356.572055][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1356.579999][ C0] R13: 0000000000000204 R14: 00000000004c445f R15: 00007ff719aed6d4