40f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}], 0x30) 12:06:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d30600", 0x5d, 0x1a0}]) 12:06:30 executing program 6: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000000040)) 12:06:30 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0305302, &(0x7f0000000340)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 12:06:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x78) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 12:06:30 executing program 5: r0 = epoll_create(0x10000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000400)={0x10000010}) 12:06:30 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f0000000440)=""/217, 0xd9) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x3a, 0x7, &(0x7f0000000080), 0x4) 12:06:30 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x4, 0x200000022d}) 12:06:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 12:06:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@device={'device', 0x3d, './file0'}}]}) 12:06:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4, 0x200000022d}) 12:06:30 executing program 6: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:06:30 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}}], 0x1, 0x0, &(0x7f0000000280)='\t'}) 12:06:30 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x842, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f00000000c0)=""/96, 0x60, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) 12:06:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4, 0x200000022d}) [ 136.866721] Dev loop1: unable to read RDB block 1 12:06:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x4, 0x200000022d}) [ 136.924428] loop1: unable to read partition table [ 136.931122] isofs_fill_super: root inode is not a directory. Corrupted media? [ 136.974138] loop1: partition table beyond EOD, truncated [ 136.980450] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:06:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) 12:06:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000000400)={{{@in=@multicast2, @in6=@loopback}, {}, {0x0, 0x23f}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe8) 12:06:31 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0xf09f}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) 12:06:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d30600", 0x5d, 0x1a0}]) 12:06:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:06:31 executing program 6: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @dev, [{}], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}}, &(0x7f0000000040)) 12:06:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x81000000}, 0x0) 12:06:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) 12:06:31 executing program 3: unshare(0x20020000) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000240)) 12:06:31 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240)=ANY=[]) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000000766696c6530000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/16) 12:06:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) 12:06:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2300000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0xfcfdffff00000000}]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x101000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f00000001c0)='syz_tun\x00', 0xfff}) fcntl$setown(r2, 0x8, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000400)=ANY=[]) 12:06:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 12:06:31 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 137.629905] isofs_fill_super: root inode is not a directory. Corrupted media? 12:06:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d30600", 0x5d, 0x1a0}]) 12:06:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x4080, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8001) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x2008000fffffffe) 12:06:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4}) [ 137.661241] FAT-fs (loop6): bogus number of reserved sectors [ 137.661246] FAT-fs (loop6): Can't find a valid FAT filesystem [ 137.673090] Dev loop1: unable to read RDB block 1 [ 137.673105] loop1: unable to read partition table [ 137.673148] loop1: partition table beyond EOD, truncated 12:06:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) 12:06:31 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 12:06:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0), 0x0) [ 137.673154] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:06:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055", 0x5f, 0x1a0}]) 12:06:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 137.743258] FAT-fs (loop5): Directory bread(block 2563) failed [ 137.743272] FAT-fs (loop5): Directory bread(block 2564) failed [ 137.743284] FAT-fs (loop5): Directory bread(block 2565) failed [ 137.743294] FAT-fs (loop5): Directory bread(block 2566) failed [ 137.743307] FAT-fs (loop5): Directory bread(block 2567) failed [ 137.743355] FAT-fs (loop5): Directory bread(block 2568) failed [ 137.743368] FAT-fs (loop5): Directory bread(block 2569) failed [ 137.743381] FAT-fs (loop5): Directory bread(block 2570) failed [ 137.743401] FAT-fs (loop5): Directory bread(block 2571) failed [ 137.743414] FAT-fs (loop5): Directory bread(block 2572) failed [ 137.754154] Dev loop1: unable to read RDB block 1 [ 137.754170] loop1: unable to read partition table [ 137.754213] loop1: partition table beyond EOD, truncated [ 137.754219] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 137.855499] Dev loop1: unable to read RDB block 1 12:06:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:31 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x8001) sendto$inet6(r2, &(0x7f00000000c0)='N', 0x1, 0x20000004, &(0x7f0000000100)={0xa, 0x8000000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) dup3(r0, r1, 0x0) 12:06:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x17, 0x0, @thr={&(0x7f0000000500), &(0x7f0000000040)}}, &(0x7f00000000c0)) timer_delete(0x0) 12:06:31 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000180)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control/file0\x00') close(r0) 12:06:31 executing program 6: r0 = open(&(0x7f0000000080)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x101002) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x4, 0x7fff}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 12:06:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:06:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055", 0x5f, 0x1a0}]) 12:06:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0xa}) [ 137.855514] loop1: unable to read partition table [ 137.855555] loop1: partition table beyond EOD, truncated [ 137.855562] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:06:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 12:06:31 executing program 6: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x9, 0x3a}) 12:06:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="070000000000000000907000f5ffffff00024082"]}) 12:06:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) 12:06:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 12:06:32 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1f, 0x0, 0x5) 12:06:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r1, &(0x7f0000000000)='O', 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r2, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r0, r3) 12:06:32 executing program 7: unshare(0x20020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)="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") setns(r0, 0x0) [ 138.083863] Dev loop1: unable to read RDB block 1 [ 138.093989] loop1: unable to read partition table 12:06:32 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)) 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:06:32 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0xb02, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x7) sendfile(r2, r1, &(0x7f0000000040), 0xfffffdef) read$FUSE(r0, &(0x7f0000000200), 0x1000) [ 138.106099] isofs_fill_super: root inode is not a directory. Corrupted media? 12:06:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40000001, r0, &(0x7f0000000240)="2e2f66692e65318c00") open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) [ 138.155785] loop1: partition table beyond EOD, truncated [ 138.189450] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:06:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055", 0x5f, 0x1a0}]) 12:06:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) clone(0x10042000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000200)) 12:06:32 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x200000000000000], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 12:06:32 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000000080), 0x0) 12:06:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000180)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) [ 138.242425] FAT-fs (loop5): bogus number of reserved sectors [ 138.252629] FAT-fs (loop5): Can't find a valid FAT filesystem 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 12:06:32 executing program 3: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000100), 0x0) 12:06:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b82) 12:06:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003440)="a275752c", 0x4}], 0x1, &(0x7f00000035c0)}}], 0x1, 0x0) 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 12:06:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 138.288728] isofs_fill_super: root inode is not a directory. Corrupted media? [ 138.320853] FAT-fs (loop5): Unrecognized mount option "./fi.e1Œ" or missing value [ 138.379829] Dev loop1: unable to read RDB block 1 [ 138.388956] loop1: unable to read partition table [ 138.402172] loop1: partition table beyond EOD, truncated 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 5: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x3) 12:06:32 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000240)}) 12:06:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0)=0x1, 0xb, 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x0) 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) [ 138.425284] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:06:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055aa", 0x60}]) 12:06:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) kexec_load(0x0, 0x0, &(0x7f0000001740), 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) 12:06:32 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x0, 0xa42]}) 12:06:32 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 12:06:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000000)=@delneigh={0x1b, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_LLADDR={0xc, 0x2, @dev}]}, 0x28}}, 0x0) 12:06:32 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x4, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) [ 138.463901] binder: 8427:8436 BC_FREE_BUFFER u0000000000000000 no match [ 138.476458] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 [ 138.494156] binder: 8427:8442 BC_FREE_BUFFER u0000000000000000 no match 12:06:32 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) r1 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) fchmod(r1, 0x0) dup2(r1, r0) 12:06:32 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) socketpair$inet(0x2, 0x803, 0x5, &(0x7f0000000040)) 12:06:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f00000003c0)=""/199, 0xc7) 12:06:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055aa", 0x60}]) 12:06:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x2c, 0x80aff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 12:06:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x1}, 0x10) 12:06:32 executing program 2: socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 12:06:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00'}) 12:06:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) kexec_load(0x0, 0x0, &(0x7f0000001740), 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) 12:06:32 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000180affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0f138182d2ec189ca22cfb4c669aa5844", 0x5c}], 0x1}, 0x0) [ 138.610833] syz-executor3 (8450) used greatest stack depth: 23704 bytes left [ 138.624865] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 12:06:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0xc], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3]}, @mcast2}}}}}}}, 0x0) 12:06:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 5: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x2, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'sed\x00'}, 0x7) 12:06:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x24, 0x24, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 12:06:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055aa", 0x60}]) 12:06:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0), &(0x7f0000000400)="94", 0x1, 0xfffffffffffffffd) 12:06:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x2000000000005452, &(0x7f0000fc3000)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001c4, 0x0) dup2(r0, r1) 12:06:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0400130000c000ddb8460900ffb25b4202938207d9fb3780398d5375c5", 0x1d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x20000000005, @local}, 0x1c) 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000008000}, 0xc) dup2(r1, r0) [ 138.721908] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 [ 138.794853] ISOFS: Unable to identify CD-ROM format. 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 12:06:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:06:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 12:06:32 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:06:32 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x133}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 12:06:32 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_flags}) [ 138.910285] ISOFS: Unable to identify CD-ROM format. 12:06:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x20000000000007}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 12:06:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffe30, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 12:06:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 12:06:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:32 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000580)) 12:06:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000080), 0x0) 12:06:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 12:06:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x10}}]}, 0xc4}}, 0x0) 12:06:33 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) 12:06:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000200), 0x0) [ 139.072106] ISOFS: Unable to identify CD-ROM format. 12:06:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000280)=0x4) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x64020d) pread64(r2, &(0x7f0000000000)=""/103, 0x67, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:06:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 12:06:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000140)=""/56, 0x38) 12:06:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x7ff, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 12:06:33 executing program 5: clone(0x10000200, &(0x7f0000001340), &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) 12:06:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 139.253555] ISOFS: Unable to identify CD-ROM format. 12:06:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffe30, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 12:06:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket(0xa, 0x20000000001, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000005380)=[{&(0x7f0000004140)=""/138, 0x8a}, {&(0x7f0000004200)=""/209, 0xd1}], 0x2, 0x0) 12:06:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:33 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x2a}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0x410e}], 0x3f2) clone(0x1287000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) 12:06:33 executing program 6: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) close(r0) 12:06:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)}], 0x0) 12:06:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmmsg$unix(r0, &(0x7f0000006c00)=[{&(0x7f00000033c0)=@abs, 0x6e, &(0x7f00000035c0), 0x0, &(0x7f0000003ac0)=[@cred={0x20}, @cred={0x20}], 0x40}], 0x4924924924924bd, 0x0) 12:06:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 139.835202] ISOFS: Unable to identify CD-ROM format. 12:06:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x330, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 12:06:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x400027) 12:06:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x28, 0x0, &(0x7f00000002c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000280), 0x1}], &(0x7f0000000340)}}}], 0x1, 0x0, &(0x7f0000000440)="8c"}) 12:06:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:06:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 140.117514] binder: 8695:8703 got transaction to invalid handle [ 140.124049] binder: 8695:8703 transaction failed 29201/-22, size 40-0 line 3013 [ 140.140945] FAT-fs (loop7): Directory bread(block 1) failed [ 140.140956] FAT-fs (loop7): Directory bread(block 2) failed [ 140.140967] FAT-fs (loop7): Directory bread(block 3) failed [ 140.140979] FAT-fs (loop7): Directory bread(block 4) failed [ 140.140995] FAT-fs (loop7): Directory bread(block 5) failed [ 140.141006] FAT-fs (loop7): Directory bread(block 6) failed [ 140.141016] FAT-fs (loop7): Directory bread(block 7) failed [ 140.141056] FAT-fs (loop7): Directory bread(block 8) failed [ 140.141070] FAT-fs (loop7): Directory bread(block 9) failed [ 140.141084] FAT-fs (loop7): Directory bread(block 10) failed [ 140.147011] FAT-fs (loop7): FAT read failed (blocknr 1) [ 140.149690] FAT-fs (loop7): FAT read failed (blocknr 1) [ 140.153936] ISOFS: Unable to identify CD-ROM format. [ 140.244577] binder: 8695:8721 got transaction to invalid handle [ 140.250718] binder: 8695:8721 transaction failed 29201/-22, size 40-0 line 3013 12:06:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x330, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 12:06:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) r1 = inotify_init() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 12:06:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 12:06:34 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1040000000003, 0x8010000000000084) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xfdf1) 12:06:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000280), 0x0, 0x4000000000000000}]) 12:06:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:34 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 12:06:34 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 12:06:34 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x20480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 140.667464] FAT-fs (loop7): Directory bread(block 1) failed [ 140.688183] FAT-fs (loop7): Directory bread(block 2) failed 12:06:34 executing program 2: prctl$setmm(0x2c, 0x0, &(0x7f0000011000/0x2000)=nil) 12:06:34 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000000140), 0x0) 12:06:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2, @rand_addr, @multicast2}, 0xa) 12:06:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x136) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x10000) [ 140.698834] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 140.737242] FAT-fs (loop7): Directory bread(block 3) failed [ 140.743504] FAT-fs (loop7): Directory bread(block 4) failed [ 140.757255] FAT-fs (loop7): Directory bread(block 5) failed [ 140.786647] FAT-fs (loop7): Directory bread(block 6) failed [ 140.792408] FAT-fs (loop7): Directory bread(block 7) failed [ 140.825984] FAT-fs (loop7): Directory bread(block 8) failed 12:06:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@sys_immutable='sys_immutable'}]}) 12:06:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:34 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x75a3}) 12:06:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:34 executing program 3: perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() wait4(r0, &(0x7f0000000240), 0x6, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x7, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000340)=0x80) 12:06:34 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 12:06:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffb000/0x3000)=nil) [ 140.831945] FAT-fs (loop7): Directory bread(block 9) failed [ 140.837903] FAT-fs (loop7): Directory bread(block 10) failed 12:06:34 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 12:06:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) 12:06:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:34 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 140.888440] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) [ 140.989833] FAT-fs (loop7): Directory bread(block 2563) failed [ 141.014763] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 141.042164] FAT-fs (loop7): Directory bread(block 2564) failed [ 141.051019] FAT-fs (loop7): Directory bread(block 2565) failed [ 141.057460] FAT-fs (loop7): Directory bread(block 2566) failed [ 141.063997] FAT-fs (loop7): Directory bread(block 2567) failed [ 141.070013] FAT-fs (loop7): Directory bread(block 2568) failed [ 141.082061] FAT-fs (loop7): Directory bread(block 2569) failed 12:06:35 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f000072f000/0x4000)=nil) 12:06:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000", 0x62, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:35 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x75a3}) 12:06:35 executing program 5: mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='9p\x00', 0x6b00, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 12:06:35 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)="7465616d5f736c6176655f313a0300"}) [ 141.092602] FAT-fs (loop7): Directory bread(block 2570) failed [ 141.098960] FAT-fs (loop7): Directory bread(block 2571) failed [ 141.104962] FAT-fs (loop7): Directory bread(block 2572) failed 12:06:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) waitid(0x1, r1, &(0x7f0000000040), 0x4, &(0x7f00000001c0)) 12:06:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/192, 0xc0}], 0x1) 12:06:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000240)) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x805, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x2a) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) 12:06:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:06:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000ddff8), 0x0) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 141.206552] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000", 0x62, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00000be000/0x2000)=nil) close(r0) 12:06:35 executing program 5: syslog(0x2, &(0x7f00000000c0)=""/10, 0xa) 12:06:35 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 12:06:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e2800", 0x26}], 0x1}, 0x0) 12:06:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:06:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:35 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 12:06:35 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f0000f68000)={@mcast1}, 0x20) [ 141.386415] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:35 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:06:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) 12:06:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 12:06:36 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 12:06:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000", 0x62, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:36 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x10001, 0x100000001, 0x0, 0x5, 0x3f, 0x87fd}) socket(0x0, 0x0, 0x0) accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) 12:06:36 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x105, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab55df8325e94d017d"}, 0xd8) 12:06:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x3, 0xfffffedc, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 12:06:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001940)) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x2, [{}, {}]}, 0x48) 12:06:36 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000084) getsockopt$inet_buf(r0, 0x0, 0x1000000000000050, &(0x7f00000002c0)=""/46, &(0x7f0000000240)=0x27) 12:06:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20004000, &(0x7f0000000400), &(0x7f00000003c0), &(0x7f00000000c0), &(0x7f0000000400)) 12:06:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) shutdown(r0, 0x0) close(r0) [ 142.213037] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000", 0x72, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:36 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000000080), 0x2008000fffffffe) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 12:06:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}}, &(0x7f0000000200)) 12:06:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) 12:06:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') getdents(r0, &(0x7f00000005c0)=""/247, 0x18) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0xffffffffffffffff) 12:06:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:36 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000481000/0x11000)=nil, 0x11000, 0x0, 0x132, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000002922)="2ee9877d", 0x4) [ 142.343233] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2) 12:06:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000", 0x72, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000740)="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", 0x201, 0x400}], 0x0, &(0x7f00000003c0)) 12:06:36 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000013) 12:06:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000240)) 12:06:36 executing program 5: mmap(&(0x7f0000000000/0xa08000)=nil, 0xa08000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0xd, &(0x7f0000000000)={{{@in6=@loopback, @in=@rand_addr}}, {{@in6=@loopback}}}, 0x3) 12:06:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='E'], 0x1) recvfrom(r1, &(0x7f0000000180)=""/184, 0xb8, 0x0, 0x0, 0x0) 12:06:36 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000", 0x72, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 12:06:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000500)=""/162, &(0x7f00000005c0)=0x39a) 12:06:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x4000000053, &(0x7f0000000000)=""/8, &(0x7f0000000ffc)=0x4) [ 142.487720] EXT4-fs (loop0): Unrecognized mount option "m" or missing value [ 142.498261] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 142.530917] EXT4-fs (loop0): failed to parse options in superblock: m 12:06:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) [ 142.538657] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (a7be5c29) 12:06:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 12:06:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 12:06:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 142.566899] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop6 [ 142.583096] 9pnet: Insufficient options for proto=fd [ 142.584729] FAT-fs (loop5): bogus number of reserved sectors [ 142.584734] FAT-fs (loop5): Can't find a valid FAT filesystem 12:06:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 142.618262] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 142.624304] FAT-fs (loop5): bogus number of reserved sectors [ 142.624308] FAT-fs (loop5): Can't find a valid FAT filesystem [ 142.627552] 9pnet: Insufficient options for proto=fd [ 142.699948] 9pnet: Insufficient options for proto=fd [ 142.731266] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:36 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000008c0)={@broadcast, @remote, [{}], {@generic={0x6558}}}, 0x0) [ 142.847102] EXT4-fs (loop0): Unrecognized mount option "m" or missing value [ 142.854721] EXT4-fs (loop0): failed to parse options in superblock: m [ 142.861400] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (a7be5c29) 12:06:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:37 executing program 5: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f00000012c0), 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000580), &(0x7f0000000840)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 12:06:37 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 12:06:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:37 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 12:06:37 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000013) 12:06:37 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000300)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "7751b2", 0x64, 0x3c, 0x0, @dev, @local, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @jumbo]}], @gre}}}}}, &(0x7f0000000000)) 12:06:37 executing program 0: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000000140), &(0x7f0000000080)) ioprio_get$pid(0x2, 0x0) 12:06:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:37 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 12:06:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 143.371448] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:37 executing program 6: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/6, 0x6) 12:06:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000000440)=""/174, 0xae) 12:06:37 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6af) 12:06:37 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', r0, &(0x7f00000002c0)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x101040, 0x0) stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) 12:06:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) [ 143.507414] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x3, @rand_addr}]}}}]}, 0x38}}, 0x0) [ 143.550298] 9pnet: Insufficient options for proto=fd 12:06:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2283, &(0x7f000004bff8)) 12:06:38 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2400000006061f001cfffd946fa2830020200a0600000000000000000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:06:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={"73697430000080000000000000000002", @ifru_ivalue=0x907000}) 12:06:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x100000803, 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:06:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:38 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x34c1, 0x0, 0x2a6, 0x0, 0x0, 0x10010, 0x4, 0xa1f, 0x5, 0xfffffffffffffffe, 0x4, 0x4, 0x0, 0x1ff, 0xffffffff, 0x6, 0x9, 0x4, 0x9, 0x9c, 0x3, 0x47a8, 0x4a, 0x2, 0x2, 0x7ff, 0x7ff, 0x10000, 0x3, 0x3, 0x3, 0x9, 0x0, 0x8000, 0x101, 0x0, 0x80000000, 0x2, @perf_config_ext={0x3, 0x80000001}, 0x8, 0x4, 0x9, 0x4, 0xfffffffffffffff7, 0x100000000, 0x5}, 0x0, 0x7, r0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 12:06:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045301, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:06:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:06:38 executing program 7: mlockall(0x7) [ 144.185154] 9pnet: Insufficient options for proto=fd 12:06:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) 12:06:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0xc0046209, 0x6ef000) 12:06:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='\'', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000000)) [ 144.233827] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 12:06:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x14, 0x25, 0x6fd, 0x0, 0x0, {0x2003}}, 0x14}}, 0x0) [ 144.260653] 9pnet: Insufficient options for proto=fd 12:06:38 executing program 0: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000000300)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000001ec0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 12:06:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 12:06:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x319}, 0x14}}, 0x0) [ 144.287339] binder: 9299:9301 ioctl c0046209 6ef000 returned -22 [ 144.287923] binder: 9299:9301 ioctl c0046209 6ef000 returned -22 12:06:38 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) poll(&(0x7f00001a8fe8)=[{r1}], 0x1, 0x4b) close(r0) [ 144.321567] 9pnet: Insufficient options for proto=fd 12:06:38 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 144.384276] 9pnet: Insufficient options for proto=fd 12:06:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 144.460825] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:38 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000001c0), 0x4) 12:06:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:38 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0xfffefffffffffffe, 0x2) getdents64(r0, &(0x7f0000000200)=""/54, 0x36) 12:06:38 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0xf5ffffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff83, 0x0, 0x0, 0x0, [0x14, 0xfffffff5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x58]}, @mcast2}}}}}}}, 0x0) 12:06:38 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 12:06:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64=r0], 0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 12:06:38 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x49}}) 12:06:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 12:06:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x48, 0x0, &(0x7f00000000c0)=[@register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x48, 0x0, &(0x7f0000000140)="cfa4e34a16225a2fcfe0e17283a6204dd219e519b34b8f961b2d4c2b1f9740866d2ed92997d3cfdacd4d90798bb26ae4ec6d1102999d6ce03313184c14f0167858e909a51d55684a"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x0, 0x0, &(0x7f0000000040)}) 12:06:39 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 12:06:39 executing program 6: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) timerfd_settime(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 145.051185] 9pnet: Insufficient options for proto=fd 12:06:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000003240)={0x124, r1, 0x225, 0x0, 0x25dfdbff, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x124}}, 0x0) 12:06:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 145.096819] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 145.122345] binder: 9373:9383 ERROR: BC_REGISTER_LOOPER called without request 12:06:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x239, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x80001c, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0x3e74) 12:06:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000005000000000000000200000000000000", 0x14, 0x0) 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 145.122354] binder: 9373:9383 got reply transaction with no transaction stack 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:39 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000380)) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000200)=""/229, 0xe5) 12:06:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000080), 0x0) [ 145.122362] binder: 9373:9383 transaction failed 29201/-71, size 0-0 line 2921 12:06:39 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r1, &(0x7f0000000140)=""/117, 0x75) 12:06:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) [ 145.139477] binder: 9373:9388 ERROR: BC_REGISTER_LOOPER called without request [ 145.139486] binder: 9373:9388 got reply transaction with no transaction stack [ 145.139497] binder: 9373:9388 transaction failed 29201/-71, size 0-0 line 2921 [ 145.255084] attempt to access beyond end of device [ 145.255092] loop0: rw=536870984, want=130, limit=112 [ 145.255698] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 145.255713] attempt to access beyond end of device [ 145.255720] loop0: rw=536870984, want=131, limit=112 [ 145.255727] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 145.255737] attempt to access beyond end of device [ 145.255742] loop0: rw=536870984, want=132, limit=112 [ 145.255748] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 145.255757] attempt to access beyond end of device [ 145.255762] loop0: rw=536870984, want=133, limit=112 [ 145.255768] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 145.255778] attempt to access beyond end of device [ 145.255784] loop0: rw=536870984, want=142, limit=112 [ 145.255789] Buffer I/O error on dev loop0, logical block 141, lost async page write [ 145.256448] attempt to access beyond end of device [ 145.256455] loop0: rw=536870984, want=143, limit=112 [ 145.256461] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 145.256473] attempt to access beyond end of device [ 145.256480] loop0: rw=536870984, want=144, limit=112 [ 145.256486] Buffer I/O error on dev loop0, logical block 143, lost async page write [ 145.256497] attempt to access beyond end of device [ 145.256502] loop0: rw=536870984, want=145, limit=112 [ 145.256507] Buffer I/O error on dev loop0, logical block 144, lost async page write [ 145.256624] attempt to access beyond end of device [ 145.256630] loop0: rw=536870984, want=161, limit=112 [ 145.268111] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 145.268117] FAT-fs (loop0): Filesystem has been set read-only 12:06:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x6, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 12:06:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x400023) 12:06:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x7a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a00], 0x0, &(0x7f0000000040), &(0x7f0000000a00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'lo\x00', "79616d300000060000002000", 'rose0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev, [], 0x1d0, 0x248, 0x278, [@realm={'realm\x00', 0x10}, @comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x4, 0x1, 0x0, "e4bd6a1ba70cf9f7b26dc6281cbc3a885445bd036f031a651d9b0a4aabb6bd634edc0bdc44d3ae4da46f73cbe13015853ac47b7467726831a750dabe73a59100"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x20000000000009, 0xe, 0x9300, 'veth0\x00', 'ip6_vti0\x00', 'veth0\x00', 'ip6gretap0\x00', @empty, [0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x13}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xe0, 0xe0, 0x210, [@rateest={'rateest\x00', 0x48, {{'veth0_to_bridge\x00', 'teql0\x00', 0x8, 0x3, 0x2, 0x8000, 0x8, 0x1ff, 0x5, 0x8}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x4, 'system_u:object_r:dpkg_var_lib_t:s0\x00'}}}}, {{{0x15, 0x0, 0x1, 'veth0\x00', 'ip_vti0\x00', 'rose0\x00', 'vcan0\x00', @local, [0xff, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x108, 0x138, 0x170, [@physdev={'physdev\x00', 0x70, {{'bridge0\x00', {0xff}, 'veth1\x00', {0xff}, 0x12}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x4f, 0xf6, 'team_slave_0\x00', 'sit0\x00', 'lo\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x100000000, 0x0, 0x0, 0x0, "a550dad9ededed5f3b02322f12bb498bc9d65285e56b19819c9ff5f1cd19ee5ec001b75bf92cfea8f9297659d6ea7b3e8e123b16a61de52c98baa5fc31cc1fb5"}}}]}, @common=@STANDARD={'\x00', 0x8}}]}]}, 0x818) 12:06:39 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000280)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='9p\x00', 0x7048, &(0x7f0000000340)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f0000000100), 0x40020, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=']) 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0xffffff9e, @fd}]}]}, 0x24c}}, 0x0) 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:39 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x2, 0x318, [0x0, 0x20000880, 0x200009c0, 0x20000b68], 0x0, &(0x7f0000000480), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'bcsh0\x00', 'bcsf0\x00', 'nr0\x00', @remote, [], @broadcast, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x7fffffe}}}, @vlan={'vlan\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'ifb0\x00', 'bcsf0\x00', 'gre0\x00', 'rose0\x00', @empty, [], @dev, [], 0xd0, 0x100, 0x178, [@m802_3={'802_3\x00', 0x8}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "bde61f96ad140bf31c52adfce88ba14aaa5708b1e3b94b8fe5821cafe5683d4cae815faf77d30635b4d7e26ce8a6a975654dcf2bc4aaada7a86664db3dbde2bf"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x390) [ 145.653096] EXT4-fs (sda1): re-mounted. Opts: grpjquota=,errors=continue 12:06:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/114, 0x72}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/177, 0xb1}, {&(0x7f00000004c0)=""/24, 0x18}], 0x7) 12:06:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x400023) 12:06:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)=[{0x10, 0x113}], 0x10}}, {{&(0x7f00000004c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000540)}}], 0x2, 0x0) 12:06:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xf, @ipv4={[], [], @multicast2}}, 0x1c) 12:06:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 145.708917] EXT4-fs (sda1): re-mounted. Opts: grpjquota=,errors=continue [ 145.722101] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x70b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001cc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 12:06:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:40 executing program 7: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/249, 0x3a9) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x35804, 0x0, 0xff, 0x1f, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x4, 0x3, 0x4, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x602, 0x0, 0x0, 0x3, 0x680, 0x0, 0x100000001, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1000, 0xd9b6, 0x0, 0x7, 0xd86, 0x3, 0x800}, r1, 0x8, r0, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000003c0)) pwritev(r2, &(0x7f0000001880)=[{&(0x7f0000000500)="5907264d2c1c4c237787c08d6df8f20ab519cf464c7144c7624777e0c1d97792f253cd0d12494007fd8090889cedfd0184a88eb84affaef8fd215403c5b02045f0476be31dc8e720cd0d5625f3c635b34e4a7bd13a14be5498cff4feff2036316e12ad549c642d897255811a9ffeecfe05f6faa1a9972c2d12d0ace26081629d398721d4c29ec36feff2297501610bbaa180e69f2b87a1e670c0e5e31f9c31994e86d85cd0d36246d825867bfcd0a6187c69008625a86548889d0cabd6815ea4716a9dd9eb0c086b6906", 0xca}, {&(0x7f00000006c0)="dd013a0a0001ee", 0x7}, {&(0x7f0000001700)="46bba8f67eb409d9920a715612f0901a4369b9f7861ae20cbef96ec6655816bdd1aa2e00175b1b2a05fd969a465674", 0x2f}, {&(0x7f0000001800)="1e3bcc9e58e02be7c7278d5336cca25fc23d496181f89bed9a18f1c060d41270a619e144345c58f70673be8e6c53f6fd4a01347dc3e4", 0x36}], 0x4, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 12:06:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x1459}}, 0x18) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) getpid() read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f000018f000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) 12:06:40 executing program 1: mprotect(&(0x7f0000117000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:06:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) 12:06:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002) 12:06:40 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000140)=[@clear_death, @decrefs], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x66646185}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) 12:06:40 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) nanosleep(&(0x7f00000000c0), 0x0) 12:06:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002) [ 146.266289] sched: DL replenish lagged too much [ 146.279079] IPVS: Creating netns size=2536 id=9 [ 146.307613] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:40 executing program 7: r0 = memfd_create(&(0x7f0000000180)='rr\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) [ 146.320785] pktgen: kernel_thread() failed for cpu 0 12:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002) 12:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002) 12:06:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:40 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) [ 146.320794] pktgen: Cannot create thread for cpu 0 (-4) [ 146.320815] pktgen: kernel_thread() failed for cpu 1 12:06:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b200000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:40 executing program 0: r0 = socket(0x18, 0x0, 0x1000000000000001) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev}, 0x10) 12:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) 12:06:40 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e00000010000001c0000002402000100f8ffffdf0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:06:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080), &(0x7f0000000200)="a0", 0x1, 0xfffffffffffffffc) keyctl$restrict_keyring(0x4, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000240)="8d") keyctl$chown(0x4, r0, 0x0, 0x0) 12:06:40 executing program 3: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r3) ptrace$setregset(0x4203, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000140)}) ptrace(0x420a, r2) 12:06:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) [ 146.320824] pktgen: Cannot create thread for cpu 1 (-4) [ 146.320827] pktgen: Initialization failed for all threads [ 146.349874] binder: 9520:9536 ERROR: BC_REGISTER_LOOPER called without request [ 146.380758] binder: 9520:9546 got reply transaction with no transaction stack [ 146.380767] binder: 9520:9546 transaction failed 29201/-71, size 80-8 line 2921 [ 146.582041] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6100, 0x1) acct(&(0x7f0000000300)='./file0\x00') 12:06:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x6, @remote, 0x4e24, 0x3, 'nq\x00', 0x1, 0x928, 0x52}, {@loopback, 0x4e21, 0x3, 0x4}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:41 executing program 7: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 12:06:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80e85411) accept4$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e, 0x0) setgid(0x0) 12:06:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:41 executing program 6: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) [ 147.071161] binder: BINDER_SET_CONTEXT_MGR already set [ 147.072509] binder: 9520:9594 ERROR: BC_REGISTER_LOOPER called without request [ 147.072567] binder: 9520:9595 got reply transaction with no transaction stack [ 147.072576] binder: 9520:9595 transaction failed 29201/-71, size 80-8 line 2921 [ 147.098898] binder: 9520:9546 ioctl 40046207 0 returned -16 [ 147.102814] binder: undelivered TRANSACTION_ERROR: 29201 [ 147.114361] binder: undelivered TRANSACTION_ERROR: 29201 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:41 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) getrlimit(0x0, &(0x7f00000002c0)) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 12:06:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x0, @binary}}]}, 0x296}}, 0x0) 12:06:41 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) close(r0) 12:06:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x888d9, @loopback}, 0x1c) 12:06:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:41 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000000240)={@val, @void, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@broadcast, @random="fe1c7341815c"}}}, 0x22) 12:06:41 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 147.206915] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1400) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000040000000000000000000000000000f32000000000000000000004dffffffffffffff0000000000000000000000000000b800000000000000000000000000000000000000000000000000000000000000000000007f8600000000000000000000"], 0x66) 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:41 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffff) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 12:06:41 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee00]) setresgid(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 12:06:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000fb0)=""/80) [ 147.296476] sg_write: data in/out 4194268/56 bytes for SCSI command 0xff-- guessing data in; [ 147.296476] program syz-executor0 not setting count and/or reply_len properly 12:06:41 executing program 7: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x3a5) 12:06:41 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 12:06:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 12:06:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) [ 147.395868] sg_write: data in/out 4194268/56 bytes for SCSI command 0xff-- guessing data in; [ 147.395868] program syz-executor0 not setting count and/or reply_len properly 12:06:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b20000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:41 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={&(0x7f0000000040), 0xc, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) [ 147.414422] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000080), 0x0) 12:06:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) [ 147.528783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 147.547166] ISOFS: Logical zone size(0) < hardware blocksize(1024) 12:06:42 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x20000000000011, r0, 0x0) 12:06:42 executing program 7: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="295ee1311f") listen(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:06:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000001a"]) 12:06:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:06:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={&(0x7f0000000040), 0xc, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 12:06:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:06:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x10000000003}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000fb0)=""/80) 12:06:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:42 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x80045301, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 12:06:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x0) close(r0) 12:06:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000540)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:06:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 148.209546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 148.218371] ISOFS: Unable to identify CD-ROM format. 12:06:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:42 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, 0x20000}, 0x10) 12:06:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @rand_addr}, 0xc) dup2(r1, r0) 12:06:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x20, 0x13, 0x105, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:06:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:42 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) [ 148.329973] ISOFS: Unable to identify CD-ROM format. 12:06:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x0) close(r0) 12:06:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:42 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f0000000480)) 12:06:42 executing program 7: perf_event_open(&(0x7f0000000300)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2040, 0x16f) mount$9p_virtio(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=virtio,', {[{@dfltuid={'dfltuid'}}]}}) 12:06:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 148.531561] ISOFS: Unable to identify CD-ROM format. [ 148.565571] 9pnet_virtio: no channels available for device [ 148.580510] 9pnet_virtio: no channels available for device 12:06:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 12:06:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x0) close(r0) 12:06:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40107447, &(0x7f0000000040)=0x784440) 12:06:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00') 12:06:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)) 12:06:43 executing program 7: perf_event_open(&(0x7f0000000300)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2040, 0x16f) mount$9p_virtio(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=virtio,', {[{@dfltuid={'dfltuid'}}]}}) 12:06:43 executing program 1: mknod$loop(&(0x7f00000029c0)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 12:06:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 12:06:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@fat=@time_offset={'time_offset', 0x3d, 0x3af}}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f00000003c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) [ 149.148535] 9pnet_virtio: no channels available for device 12:06:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x0) close(r0) 12:06:43 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x537}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 12:06:43 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) [ 149.211410] isofs_fill_super: root inode is not a directory. Corrupted media? [ 149.219007] FAT-fs (loop1): bogus number of reserved sectors [ 149.219012] FAT-fs (loop1): Can't find a valid FAT filesystem 12:06:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read$eventfd(r0, &(0x7f0000000000), 0x8) 12:06:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x5, 0x2b, [@nested={0x4}]}]}, 0x28}}, 0x0) 12:06:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)) 12:06:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 149.336419] sd 0:0:1:0: [sg0] tag#515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.345132] sd 0:0:1:0: [sg0] tag#515 CDB: Test Unit Ready [ 149.350749] sd 0:0:1:0: [sg0] tag#515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.359511] sd 0:0:1:0: [sg0] tag#515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.368282] sd 0:0:1:0: [sg0] tag#515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.377040] sd 0:0:1:0: [sg0] tag#515 CDB[30]: 00 00 00 00 00 00 00 [ 149.386469] sd 0:0:1:0: [sg0] tag#490 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.395156] sd 0:0:1:0: [sg0] tag#490 CDB: Test Unit Ready [ 149.400773] sd 0:0:1:0: [sg0] tag#490 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.409536] sd 0:0:1:0: [sg0] tag#490 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.418301] sd 0:0:1:0: [sg0] tag#490 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 149.427068] sd 0:0:1:0: [sg0] tag#490 CDB[30]: 00 00 00 00 00 00 00 [ 149.491429] isofs_fill_super: root inode is not a directory. Corrupted media? 12:06:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x4001}}, 0x14}}, 0x0) 12:06:43 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 12:06:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e0c000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x800000) 12:06:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@fat=@codepage={'codepage', 0x3d, '1255'}}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file1\x00', 0x140ffe, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x8800000) creat(&(0x7f0000001380)='./file0\x00', 0x0) 12:06:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b2000000000000b2000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, &(0x7f00000000c0)) 12:06:43 executing program 0: socket(0xf, 0x100000803, 0x0) 12:06:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:43 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 149.962870] FAT-fs (loop1): bogus number of reserved sectors [ 149.991324] FAT-fs (loop1): Can't find a valid FAT filesystem 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e0c000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x800000) [ 150.001189] isofs_fill_super: root inode is not a directory. Corrupted media? 12:06:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{}, {0x4000000000000304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:06:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{}, {0x4000000000000304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 12:06:44 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f0000000040)=""/66, 0x42, 0x0) 12:06:44 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000007002e2f66696c6530000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a000000290100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known="73656375726974792e65766d02", &(0x7f0000000380)=""/19, 0x13) [ 150.115213] FAT-fs (loop1): bogus number of reserved sectors [ 150.121145] FAT-fs (loop1): Can't find a valid FAT filesystem 12:06:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{}, {0x4000000000000304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f"], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:06:44 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000380)}, 0x0) sendmsg(r1, &(0x7f0000000d80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r1) 12:06:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 12:06:44 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x201, 0x0) 12:06:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000180)) 12:06:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:06:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}}) 12:06:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f0000000080)=""/90, &(0x7f0000000000)=0x26) 12:06:44 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000008}, 0xc) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 12:06:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000000)) 12:06:44 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x8}, 0x28) 12:06:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getpriority(0x2, r0) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 7: unshare(0x64000400) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800040002) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 12:06:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e) 12:06:44 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./control\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./control\x00', r0, &(0x7f0000000100)='./control\x00', 0x5) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x10, 0x5e89, 0xfff9) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x7fff, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 12:06:44 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000000680)=""/40, 0x28}, {&(0x7f0000000740)=""/3, 0x3}], 0x3) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='stack\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000340), 0x800009) 12:06:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) [ 150.571637] IPVS: Creating netns size=2536 id=10 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='team_slave_0\x00') 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 12:06:44 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}]}) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xfe) [ 150.753132] FAT-fs (loop7): Unrecognized mount option "nnonumtail=1" or missing value 12:06:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x5, &(0x7f0000000f00)=""/19, 0x13}}], 0x2, 0x0, &(0x7f0000002cc0)={0x77359400}) 12:06:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$describe(0x9, 0x0, &(0x7f0000000700)=""/128, 0x80) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f0000000200)="141ac3efd9c9f8e8d4cb75122f6a70afaf2619b25cba90a756809090515e99962e0e2fd2f3c1c46199be78d774d90c278d860205cd9124fbb3d684061726b42d9f191e407a18272ed6648e1ce2fe9c8f8b8be6b64cce6dfae29ef5daef9330761260ef63b3d90e4c1ba6", 0x6a, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 12:06:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x27f}) 12:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r1, r1, 0x0, 0x2) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000e8fd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb2c906d6b66732e666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000540)) 12:06:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:44 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xa04, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) 12:06:44 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:44 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x5c34, 0x23, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x0) 12:06:44 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=',', 0x1) 12:06:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x8}) 12:06:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]]) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00000002c0)=""/4096) 12:06:45 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:45 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1b) 12:06:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000001f00)={&(0x7f0000001740)=@ipv4_delroute={0x1b, 0x19, 0x407, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_SRC={0x8}]}, 0x30}}, 0x0) 12:06:45 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:06:45 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:45 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@access_any='access=any'}]}}) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 12:06:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setreuid(r1, r1) 12:06:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 12:06:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf}}) 12:06:45 executing program 6: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) getdents(r0, &(0x7f0000000200)=""/156, 0x9c) 12:06:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6101) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(0xffffffffffffffff, 0x3c7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 12:06:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 12:06:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x40044590) 12:06:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000)="3a468803b8028100007375586c0255671d89d0af45000000200000070000000000000000003637b039c73142ddf57586f1ad9dc6338127f28afdd136c3cdb2a454de112656", 0x45) 12:06:45 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setreuid(r1, r1) 12:06:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 12:06:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0xf}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 12:06:45 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0x4, [@broadcast, @multicast1, @empty, @broadcast]}, 0x20) close(r0) [ 155.845378] IPVS: Creating netns size=2536 id=11 [ 156.005049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.018110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.070244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.084329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.135464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.148356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.161747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.176026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.756248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.788098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.794317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.800914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:06:50 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6101) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r0, 0x3c7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 12:06:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/snmp6\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x100000000004c0) 12:06:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0001000000ff000000000000c9030000ec000000010008000500000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x4001, &(0x7f00000001c0)) 12:06:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000001c7, 0x0) 12:06:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) uname(&(0x7f00000000c0)=""/36) 12:06:50 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001140)=@routing={0x0, 0x4, 0x3, 0xffff, 0x0, [@loopback, @empty]}, 0x28) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x559, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 12:06:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6101) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r0, 0x3c7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) [ 157.057593] EXT2-fs (loop0): error: bad blocksize 32768 12:06:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r0, 0x0, 0x0) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f00000000c0), 0x4) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) 12:06:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) [ 157.163976] EXT2-fs (loop0): error: bad blocksize 32768 12:06:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3t?\x00\x00') 12:06:51 executing program 2: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) 12:06:51 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000e40)={&(0x7f0000000040), 0xc, &(0x7f0000000e00)={&(0x7f0000000100)=@newtclass={0x24, 0x28, 0x329, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000080)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.evm\x00', &(0x7f00000002c0)=""/229, 0xe5) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{}, {0x0, 0x7530}}) 12:06:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x2f, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000080), 0x0) 12:06:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d100001178b00", 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 12:06:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e21, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 12:06:51 executing program 0: setgroups(0x29c, &(0x7f0000000140)) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) [ 157.445575] FAT-fs (loop2): bogus number of reserved sectors 12:06:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00004ee64e)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)}) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000eaaff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000e8000)='./file0\x00', &(0x7f0000000140)="0700cc667300", 0x1000, 0x0) acct(&(0x7f0000001dc0)='./file0\x00') umount2(&(0x7f0000001e00)='./file0\x00', 0x0) 12:06:51 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840), 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x18, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) [ 157.493559] FAT-fs (loop2): Can't find a valid FAT filesystem [ 157.513237] binder: 10887:10888 transaction failed 29189/-22, size 0-0 line 3013 [ 157.513560] binder: undelivered TRANSACTION_ERROR: 29189 [ 157.513847] binder: 10887:10888 transaction failed 29189/-22, size 0-0 line 3013 12:06:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x2) 12:06:51 executing program 5: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/35, 0x23) timerfd_settime(r0, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 12:06:51 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 12:06:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="6e65742f69705f6d725f766966007da9f90dbabd9a2f16d9a51101fac8ef9d97c5b9ac419cd2d507443b59b536dea30db28f6dbf5f6088e86586b6ca9fa98c59e877ae5381c78ec45306f6a67f7b2376363731758c34b5171261cbdc06d3c9ca40a0019e18ac47a167ab5a51b1f1c49533da56ba0855ec31a415f8cb8634e0a9d1f4d82c4618584fab2417e1933dfd4ef0914bb8fe2dcadfe30077a4b176ec257069c900e6755752b696cfb3fa3afa6c0641e48e72fcc470d89528f987d9289d98849d75c525a50ca210f4df9efc9d867e093614b4b10d577d4c069485b18a58f6b3e900499b99c3e0492c94c8c71381aa76f8a5b4a12f") sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0x80000002) 12:06:51 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8204) lseek(r1, 0x0, 0x2) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xa84, 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r3, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r5, r5, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000003c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) sendfile(r4, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:06:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') sendfile(r0, r1, &(0x7f0000000500)=0x8f, 0xdfd7) [ 157.514127] binder: undelivered TRANSACTION_ERROR: 29189 [ 157.556888] Process accounting resumed [ 157.572614] Process accounting resumed 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 12:06:51 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 12:06:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/27, 0x1b, 0x10002, 0x0, 0x0) 03:33:20 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:20 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 03:33:20 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x40000000000061) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xfdcc) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 03:33:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)={0x0, 0x4, [0x0, 0xfffffffffffffffd]}) [ 157.669892] FAT-fs (loop2): bogus number of reserved sectors [ 157.676150] FAT-fs (loop2): Can't find a valid FAT filesystem [ 157.685497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8293 sclass=netlink_route_socket pig=10927 comm=syz-executor3 03:33:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 157.691394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8293 sclass=netlink_route_socket pig=10937 comm=syz-executor3 03:33:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 03:33:20 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 03:33:20 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendfile(r0, r0, 0x0, 0x2) 03:33:20 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:20 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffd44) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 03:33:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:20 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r1, r2+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2) 03:33:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1342) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) close(r0) 03:33:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bcsf0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 03:33:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:20 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) [ 157.923110] FAT-fs (loop2): bogus number of reserved sectors [ 157.929025] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2) 03:33:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:20 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2) 03:33:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) [ 158.047192] FAT-fs (loop2): bogus number of reserved sectors [ 158.072158] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x0, 0xbf}, 'port0\x00', 0x0, 0x10404, 0x0, 0x0, 0x28e6, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) 03:33:20 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8004000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 03:33:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 03:33:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0xa9) 03:33:20 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 03:33:21 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000694ffe)={@dev, @remote, [], {@generic={0x88f5}}}, &(0x7f0000000000)) 03:33:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f00000002c0)='6', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)='l', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4, "bb1a2a9e"}, &(0x7f0000000140)=0x28) [ 158.713539] FAT-fs (loop2): invalid media value (0x00) [ 158.738087] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x8) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 03:33:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x200096e, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x4, 0x0, {0x1, 0x8c}}, 0x28) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 158.890123] FAT-fs (loop2): invalid media value (0x00) [ 158.925645] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:21 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt(r0, 0x0, 0x1, &(0x7f0000000000)=""/120, &(0x7f00000000c0)=0x78) 03:33:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f00000002c0)='6', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)='l', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 0: keyctl$instantiate(0xa, 0x0, &(0x7f00000014c0)='e', 0x1, 0xfffffffffffffffd) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getpgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0x8) preadv(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/130, 0x82}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = getpgid(0x0) tkill(r1, 0x15) 03:33:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) [ 159.064201] FAT-fs (loop2): invalid media value (0x00) [ 159.101955] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6101) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r0, 0x3c7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0xe1a5, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x0) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:33:21 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$binfmt_aout(r2, &(0x7f0000000700)=ANY=[@ANYBLOB='\b'], 0x1) read(r1, &(0x7f0000000000)=""/126, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r1, r3) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x0) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendfile(r1, r1, 0x0, 0x0) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r2, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = getegid() fchown(r0, r2, r3) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x132}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x47b9, 0x200001) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000080)=""/216) close(r0) dup(r0) 03:33:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=""/153, 0x2ca}) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 03:33:21 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 03:33:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000e50), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x10000005d) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) 03:33:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 03:33:21 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000e50), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540a, &(0x7f0000000080)) 03:33:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:22 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000e50), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:22 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0xfffffffffffffe96) 03:33:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x31, 0x119, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:33:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:22 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, 0x0) 03:33:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 03:33:22 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5eb, 0x0, 0x0) 03:33:22 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:22 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:22 executing program 4: r0 = gettid() capset(&(0x7f0000000100)={0x20071026, r0}, &(0x7f00000003c0)) 03:33:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x5892, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x4) 03:33:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:22 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da1f}}, 0x14}}, 0x0) 03:33:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:33:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:22 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x0, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x0, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x0, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 160.750809] binder_alloc: binder_alloc_mmap_handler: 11419 20001000-20004000 already mapped failed -16 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={0x0, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getpeername$inet(r0, &(0x7f0000000180)={0x0, 0x0, @multicast1}, &(0x7f0000000340)=0x10) 03:33:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000d1df52)=""/174) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={0x0, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={0x0, r3+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000"], 0x97) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000003c0)="130000001000ffdde200f49ff60f050000230a0013000000119dc53022e5f9ec364f0000", 0x24) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000"], 0x97) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000"], 0x97) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4e84aaa3c292"}, 0x14) 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300), 0x20) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)={0xda}) 03:33:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x40003) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)) 03:33:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff"], 0xbd) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000500)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000ecffffff0029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) 03:33:23 executing program 7: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff"], 0xbd) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff"], 0xbd) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000"], 0xc3) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 161.360551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000"], 0xc3) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000"], 0xc3) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 161.443866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000"], 0xc6) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000"], 0xc3) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x40003) 03:33:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 03:33:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000"], 0xc6) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000"], 0xc6) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(0xffffffffffffffff, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff0000000000000004"], 0xc8) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff0000000000000004"], 0xc8) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(0xffffffffffffffff, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff0000000000000004"], 0xc8) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 165.606193] IPVS: Creating netns size=2536 id=12 [ 165.765125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.778796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.830611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.845509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.897200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.910729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.924078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.938551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.523217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.555273] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.561367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.568754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:33:29 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x40003) 03:33:29 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)) 03:33:29 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(0xffffffffffffffff, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 03:33:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}, "", [[], []]}, 0x220) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:29 executing program 1: socket(0x10, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2) 03:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7fffffff, 0x4) 03:33:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:29 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '(vmnet1'}}, {@access_uid={'access'}}, {@cachetag={'cachetag', 0x3d, 'bpf\x00'}}]}}) 03:33:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9f0) 03:33:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) [ 166.960319] FAT-fs (loop7): bogus number of reserved sectors [ 166.998688] FAT-fs (loop7): Can't find a valid FAT filesystem 03:33:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:29 executing program 1: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) unshare(0x60000000) fstat(0xffffffffffffffff, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1080000, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 167.136026] FAT-fs (loop7): bogus number of reserved sectors [ 167.143212] FAT-fs (loop7): Can't find a valid FAT filesystem [ 170.163834] pktgen: kernel_thread() failed for cpu 0 [ 170.168957] pktgen: Cannot create thread for cpu 0 (-4) [ 170.174733] pktgen: kernel_thread() failed for cpu 1 [ 170.179831] pktgen: Cannot create thread for cpu 1 (-4) [ 170.185793] pktgen: Initialization failed for all threads [ 170.284814] IPVS: Creating netns size=2536 id=13 [ 170.296482] pktgen: kernel_thread() failed for cpu 0 [ 170.301611] pktgen: Cannot create thread for cpu 0 (-4) [ 170.307514] pktgen: kernel_thread() failed for cpu 1 [ 170.312626] pktgen: Cannot create thread for cpu 1 (-4) [ 170.318320] pktgen: Initialization failed for all threads [ 170.482107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.495545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.547714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.560818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.612936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.627435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.641026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.655195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.237244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.269335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.275683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.282288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:33:33 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x40003) 03:33:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x6}}) 03:33:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:33 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 03:33:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x179}}, 0x0) 03:33:33 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000640)={@remote, 0x8}, 0x20) 03:33:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:33 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:33:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:33 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) [ 171.654383] tmpfs: No value for mount option './file0' 03:33:33 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2bff) dup2(r0, r1) 03:33:34 executing program 3: perf_event_open(&(0x7f0000032000)={0x3, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 174.784065] IPVS: Creating netns size=2536 id=14 [ 174.946607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.959565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.011547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.025567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.076850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.090035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.103525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.117851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.702297] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.734990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.741077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.748120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:33:38 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) 03:33:38 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="0401000000c000ddb8460900fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b500352f0f118d0000f55d462600001b0000000000000000000000aeb462644a4bae135664", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [], @multicast2}}, 0x1c) 03:33:38 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 03:33:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8983, &(0x7f0000000100)) 03:33:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0x8000fffffffe) 03:33:38 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 03:33:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:33:38 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/108, 0x200002ac) dup2(r0, r1) 03:33:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x18, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 03:33:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') pread64(r0, &(0x7f0000000040)=""/12, 0x39, 0x0) 03:33:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x10000005d) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) [ 176.302565] tc_dump_action: action bad kind [ 176.370529] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1065) [ 176.379295] FAT-fs (loop4): Filesystem has been set read-only [ 176.399909] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 179.234632] IPVS: Creating netns size=2536 id=15 [ 179.392419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.405514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.457519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.470255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.525366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.538612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.552049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.566376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.146876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.179138] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.185265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.191866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:33:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) tkill(0x0, 0xb) 03:33:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:42 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r2, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) r3 = epoll_create1(0x0) flock(r3, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 03:33:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rpc\x00') fstat(r0, &(0x7f0000000000)) 03:33:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x0) 03:33:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x10000005d) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) 03:33:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x0) 03:33:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x10000005d) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) 03:33:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40000000, r0, &(0x7f00000000c0)="2e2f66692e65318c00") fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 03:33:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/20, 0x14}, 0x100) 03:33:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x10000005d) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) [ 180.946220] FAT-fs (loop4): bogus number of reserved sectors [ 180.952523] FAT-fs (loop4): Can't find a valid FAT filesystem [ 180.999514] FAT-fs (loop4): bogus number of reserved sectors [ 181.005932] FAT-fs (loop4): Can't find a valid FAT filesystem [ 183.684977] IPVS: Creating netns size=2536 id=16 [ 183.845454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.859462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.911166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.924657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.976496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.989290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.002723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.017179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.599676] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.630835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.636971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.644400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) 03:33:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) write$binfmt_aout(r1, &(0x7f0000000300)={{}, "", [[]]}, 0x120) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ftruncate(r1, 0x3c7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x0) 03:33:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x0) 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000010001f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:33:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 03:33:47 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioprio_set$pid(0x1, 0x0, 0x800004000) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) 03:33:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x0) 03:33:47 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r0, 0xb) 03:33:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0), &(0x7f0000000600)=0xa4) 03:33:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4000000000031, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x2020080522}, &(0x7f0000000100)) 03:33:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000300)}) 03:33:47 executing program 7: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="84fbfaad42f28960", 0x8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) 03:33:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000100), 0x0, 0x0, 0x4000000}], 0x0) 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffff000000000000000400"], 0xc9) shutdown(r0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/20, 0x14}, 0x0) 03:33:47 executing program 7: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 184.989279] binder: 13851:13853 ERROR: BC_REGISTER_LOOPER called without request [ 185.026964] binder: 13851:13866 got reply transaction with no transaction stack [ 185.047806] binder: 13851:13866 transaction failed 29201/-71, size 0-0 line 2921 [ 185.069293] binder_alloc: binder_alloc_mmap_handler: 13851 20001000-20004000 already mapped failed -16 [ 185.087602] binder: BINDER_SET_CONTEXT_MGR already set [ 185.093229] binder: 13851:13853 ioctl 40046207 0 returned -16 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0xb) 03:33:47 executing program 7: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x39e) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 03:33:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr}, 0x18e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bond_slave_0\x00'}) 03:33:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080), 0x0) 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) tkill(0x0, 0xb) [ 185.106813] binder_alloc: 13851: binder_alloc_buf, no vma [ 185.106831] binder: 13851:13866 transaction failed 29189/-3, size 0-0 line 3136 03:33:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, 0x1f, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:33:47 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 185.107895] binder: 13851:13866 ERROR: BC_REGISTER_LOOPER called without request [ 185.135657] binder: 13851:13872 got reply transaction with no transaction stack [ 185.135665] binder: 13851:13872 transaction failed 29201/-71, size 0-0 line 2921 [ 185.140599] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.140609] binder: undelivered TRANSACTION_ERROR: 29201 [ 185.140643] binder: release 13851:13853 transaction 15 in, still active 03:33:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 03:33:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000300)=@ethtool_ts_info}) 03:33:47 executing program 7: clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) setpriority(0x1, 0x0, 0x0) [ 185.140653] binder: send failed reply for transaction 15 to 13851:13853 [ 185.140718] binder: undelivered TRANSACTION_COMPLETE [ 185.140724] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.140732] binder: undelivered TRANSACTION_ERROR: 29201 03:33:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040), &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x6e, &(0x7f0000000140)={&(0x7f0000a3dffa)={'poly1305\x00'}}) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0x0) 03:33:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001100090469000300810800000700fd3f07000000450001e50000001419001a00040000020f0080000001090000009183a8a5000200", 0x39}], 0x1) 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:47 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x82, &(0x7f0000000500)=@req3, 0x1c) 03:33:47 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) fcntl$setlease(r0, 0x400, 0x1) acct(&(0x7f0000000040)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 03:33:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x204000, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 03:33:47 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000540)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0x0) 03:33:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:33:47 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:47 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) [ 185.432484] FAT-fs (loop4): Directory bread(block 2563) failed [ 185.451848] FAT-fs (loop4): Directory bread(block 2564) failed 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r1, 0x0) 03:33:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x0, 0x0) 03:33:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 185.482156] FAT-fs (loop4): Directory bread(block 2565) failed [ 185.501637] Process accounting resumed 03:33:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) r3 = dup2(r1, r1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 03:33:47 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() fallocate(r0, 0x20, 0x0, 0x8000) [ 185.533394] Process accounting resumed [ 185.575379] FAT-fs (loop4): Directory bread(block 2566) failed [ 185.607754] FAT-fs (loop4): Directory bread(block 2567) failed [ 185.617844] FAT-fs (loop6): bogus number of reserved sectors [ 185.617848] FAT-fs (loop6): Can't find a valid FAT filesystem [ 185.638384] FAT-fs (loop4): Directory bread(block 2568) failed [ 185.645259] FAT-fs (loop4): Directory bread(block 2569) failed [ 185.654960] FAT-fs (loop4): Directory bread(block 2570) failed [ 185.658163] FAT-fs (loop6): bogus number of reserved sectors [ 185.658167] FAT-fs (loop6): Can't find a valid FAT filesystem 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:47 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x9, 0x0) dup2(r0, r1) 03:33:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='bpq0\x00') 03:33:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1d, &(0x7f0000088ff0)=[{}, {}], 0x20000000000003c8) 03:33:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) r3 = dup2(r1, r1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 03:33:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 185.676292] FAT-fs (loop4): Directory bread(block 2571) failed [ 185.703212] FAT-fs (loop4): Directory bread(block 2572) failed [ 185.749819] FAT-fs (loop6): bogus number of reserved sectors [ 185.760472] IPVS: Creating netns size=2536 id=17 [ 185.787870] FAT-fs (loop6): Can't find a valid FAT filesystem [ 185.826877] IPVS: Creating netns size=2536 id=18 03:33:48 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000001e, 0x2000000000000001, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6}]}]}, 0x28}}, 0x0) 03:33:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) r3 = dup2(r1, r1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 03:33:48 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 03:33:48 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000040)="b7ca34375ce311d430f446", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0xffffffffffffffff, 0x3) close(r0) [ 186.032519] FAT-fs (loop6): bogus number of reserved sectors 03:33:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00002a7ffc)=0x4000000011) ioctl$GIO_SCRNMAP(r0, 0x5412, &(0x7f0000000000)=""/216) 03:33:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000680)=[@acquire_done, @increfs_done], 0x0, 0x0, &(0x7f00000007c0)}) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) [ 186.089801] FAT-fs (loop6): Can't find a valid FAT filesystem 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 6: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="df"], 0x1) close(r0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280)) 03:33:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000380)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)='h\t') r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000080)=0x6) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) [ 186.165138] binder: 14078:14082 got transaction with invalid offsets ptr [ 186.222129] binder: 14078:14098 BC_ACQUIRE_DONE u0000000000000000 no match [ 186.222137] binder: 14078:14098 BC_INCREFS_DONE u0000000000000000 no match [ 186.286608] binder: 14078:14082 transaction failed 29201/-14, size 24-8 line 3164 [ 186.314475] binder_alloc: binder_alloc_mmap_handler: 14078 20001000-20004000 already mapped failed -16 [ 186.328709] binder: BINDER_SET_CONTEXT_MGR already set 03:33:48 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) 03:33:48 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) fanotify_init(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 03:33:48 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) fallocate(r0, 0x20, 0x0, 0x4) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffdf7}}) [ 186.338675] binder_alloc: 14078: binder_alloc_buf, no vma [ 186.344705] binder: 14078:14082 ioctl 40046207 0 returned -16 [ 186.354963] binder: undelivered TRANSACTION_ERROR: 29201 03:33:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000680)=[@acquire_done, @increfs_done], 0x0, 0x0, &(0x7f00000007c0)}) 03:33:48 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:33:48 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x1a7) [ 186.379048] binder: 14078:14098 transaction failed 29189/-3, size 24-8 line 3136 [ 186.408000] binder: undelivered TRANSACTION_ERROR: 29189 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 186.452340] binder: 14148:14153 got transaction with invalid offsets ptr [ 186.473722] binder: 14148:14153 transaction failed 29201/-14, size 24-8 line 3164 03:33:48 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffdf7}}) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:48 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x2a) mount$9p_tcp(&(0x7f0000001a80)='127.0.0.1\x00', &(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='9p\x00', 0x0, &(0x7f0000001dc0)={'trans=tcp,', {'port'}}) 03:33:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x80047456, 0x6ef000) 03:33:48 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000140), 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a0000000449c96913680a92a9b036efaca58", @ANYBLOB="000625bd7000ffdbdf25100000004c0003000800030003000000080005000000000008e301000000000008000500e00000020800050000000fff0800030004000000080008000100000008000300010000000800040002000000080004008000000008000400ffff00002800020008000b000a000000080002004e20000014000100000000000000000000000000000000000800050000800000"], 0x2}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') sysfs$1(0x1, &(0x7f0000000080)='\x00') preadv(r1, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) [ 186.486690] binder: 14148:14165 BC_ACQUIRE_DONE u0000000000000000 no match [ 186.486699] binder: 14148:14165 BC_INCREFS_DONE u0000000000000000 no match [ 186.540144] binder: undelivered TRANSACTION_ERROR: 29201 03:33:48 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1}}) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x6]}, 0x48, r1}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:33:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 186.599116] 9pnet: p9_fd_create_tcp (14186): problem connecting socket to 127.0.0.1 03:33:48 executing program 7: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0)='./file0/bus\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)=""/131, 0x83) 03:33:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1}}) 03:33:48 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) open(&(0x7f000021aff8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) 03:33:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x20, 0x0, 0x8000) [ 186.651219] 9pnet: p9_fd_create_tcp (14186): problem connecting socket to 127.0.0.1 03:33:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1}}) 03:33:49 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) poll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:33:49 executing program 7: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0)='./file0/bus\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)=""/131, 0x83) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440), 0x0, 0x40000) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)}], 0x1, 0x40000) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:49 executing program 7: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000400)=ANY=[]) [ 186.969131] ISOFS: Unable to identify CD-ROM format. [ 187.050763] ISOFS: Unable to identify CD-ROM format. 03:33:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x6]}, 0x48, r1}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:49 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) r3 = dup2(r2, r1) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 03:33:49 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x6) poll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:33:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227d, 0x0) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:49 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 03:33:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="f59c6311", 0x4) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0x1000) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) read$FUSE(r0, &(0x7f0000001000), 0x126e) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 03:33:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="65bb6c224b3cc49342ec88163b2ace4f648317a70ffc363085fff9b95798b2e9ec759fb745006481", 0x28}], 0x1, &(0x7f0000000100)}, 0x0) 03:33:49 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r0, &(0x7f0000000040)=""/78, 0x4e) tkill(r3, 0x1000000000016) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 03:33:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 03:33:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 03:33:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0)='./file0/bus\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)=""/131, 0x83) 03:33:49 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000e80)) 03:33:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x20, 0x0, 0x0) 03:33:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000200)) timer_delete(0x0) 03:33:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x7fff, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @dev}, {0x2, 0x4e24, @broadcast}, 0x2, 0x2, 0x4, 0x3, 0x1, &(0x7f0000000040)='lo\x00', 0x5223129c, 0x6a6acb22, 0x60}) readahead(r0, 0x1, 0x0) syncfs(r0) fanotify_init(0x4, 0x40000) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988", 0x3d, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000200)=0x800) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "2d6ed17d"}, 0x8) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000005c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x2b, &(0x7f0000001840), 0x32d, &(0x7f0000001880)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f00000019c0)={0x77359400}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x10000, 0x0) fallocate(r2, 0x2, 0x0, 0x3) bind(r1, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80) 03:33:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:50 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffff0, &(0x7f0000000980)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000100)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:33:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x1}}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r1) 03:33:50 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff00000094}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 03:33:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) 03:33:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:50 executing program 6: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000400)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x7, @mcast1}, 0x1c) 03:33:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:33:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:50 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 03:33:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10000000012) ptrace(0x4208, r2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) socket$inet6(0xa, 0x0, 0x0) 03:33:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x0, 0x2}}, 0x28) 03:33:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:50 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 03:33:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x47}}) 03:33:51 executing program 6: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) exit(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 03:33:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1}}, 0x28) 03:33:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') pipe2(&(0x7f0000000040), 0x800) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x200000000002, r1, 0x0, 0x80000009, 0x0) 03:33:51 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:51 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) chdir(&(0x7f0000000000)='./file0\x00') 03:33:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x14002000, &(0x7f0000000280), &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)) 03:33:51 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r3) ptrace$setregset(0x4203, r3, 0xffffffffff600000, &(0x7f0000000100)={&(0x7f0000000140)}) ptrace(0x4208, r2) 03:33:51 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0xc018aa3f, &(0x7f0000000080)={&(0x7f0000391000/0x1000)=nil, 0x1000}) 03:33:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1}}, 0x28) 03:33:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) setxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='trusted.c'], &(0x7f00000001c0)="8fd926ec126359f608cc66652c093ffb0ad6d59666ac6256a10b3153e02909ccf69b456e0842ee14d637808c", 0x2c, 0x0) 03:33:51 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:51 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000005c0)) 03:33:51 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x388, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 03:33:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1) exit(0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 03:33:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 03:33:52 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1}}, 0x28) 03:33:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:52 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f00007ea000/0x2000)=nil, 0x2000}, 0x2}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x1459}}, 0x18) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f000018f000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/227, 0xffffffff00000018) fcntl$dupfd(r0, 0x0, r1) 03:33:52 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x765626762301cc6d) 03:33:52 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r1, &(0x7f00000000c0)='\'', 0x1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:33:52 executing program 2: r0 = add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x28f9a8b8, 0x0, @perf_config_ext={0x0, 0x8d7c}, 0x30001, 0x0, 0x0, 0x9357bbf44923bbcf, 0x0, 0x80000000, 0x78}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) keyctl$read(0x4, r0, &(0x7f0000000200)=""/56, 0x7) keyctl$setperm(0x5, r0, 0x20000800) setgroups(0x176, &(0x7f0000000080)) keyctl$get_security(0x3, r0, &(0x7f00000012c0)=""/4096, 0x1000) 03:33:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000001680)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 03:33:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) 03:33:52 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x11, &(0x7f0000000600)=""/17}, &(0x7f00000003c0)="c0df24ae2a1c", &(0x7f00000016c0)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000440)}) 03:33:52 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x1000000000, 0x0) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000fc0)='./file0\x00', 0x81, 0x0, &(0x7f0000001400), 0x2000080, &(0x7f0000001340)={[{@gid={'gid'}}, {@gid={'gid'}}, {@nojoliet='nojoliet'}, {@sbsector={'sbsector', 0x3d, 0x2e}}, {@session={'session'}}, {@mode={'mode', 0x3d, 0x100}}, {@uid={'uid'}}, {@map_off='map=off'}]}) 03:33:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 03:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:52 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 190.206558] ISOFS: Unable to identify CD-ROM format. 03:33:52 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x104}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:33:52 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) 03:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:52 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0x8008, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:52 executing program 6: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 2: r0 = perf_event_open(&(0x7f0000005fdd)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x78, 0x19a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x0, 0x9051, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 03:33:52 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000100)={'bond0:\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @sctp_ip6_spec={@dev, @loopback}, {"57e3", @random="bb19ca170c95"}, @ah_ip4_spec={@rand_addr, @loopback}, {"9273", @local}}}}) 03:33:52 executing program 4: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 03:33:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) [ 190.385040] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 190.415905] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 190.455169] attempt to access beyond end of device 03:33:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 03:33:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) [ 190.483047] loop6: rw=48, want=8200, limit=20 [ 190.499532] F2FS-fs (loop6): invalid crc value [ 190.511085] attempt to access beyond end of device [ 190.516483] loop6: rw=48, want=12296, limit=20 [ 190.521719] F2FS-fs (loop6): invalid crc value [ 190.527325] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:33:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 03:33:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) [ 190.535806] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 190.551917] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 190.562004] attempt to access beyond end of device [ 190.577353] loop6: rw=48, want=8200, limit=20 [ 190.596881] F2FS-fs (loop6): invalid crc value [ 190.601734] attempt to access beyond end of device [ 190.606695] loop6: rw=48, want=12296, limit=20 [ 190.615963] F2FS-fs (loop6): invalid crc value [ 190.624296] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:33:53 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000604ffc)) dup2(r1, r2) 03:33:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x10040000000000b}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@mcast1}, 0x14) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1, @dev, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 03:33:53 executing program 1: syslog(0x8, &(0x7f00000000c0)=""/115, 0x73) 03:33:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0), 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x1) 03:33:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)) 03:33:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff4000"], 0xa}}, 0x0) [ 190.668638] attempt to access beyond end of device [ 190.673720] loop6: rw=48, want=8200, limit=20 [ 190.678297] attempt to access beyond end of device [ 190.683618] loop6: rw=48, want=12296, limit=20 [ 190.688365] attempt to access beyond end of device [ 190.693429] loop6: rw=48, want=8200, limit=20 [ 190.697929] attempt to access beyond end of device [ 190.702855] loop6: rw=48, want=12296, limit=20 03:33:53 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:53 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000180)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 03:33:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x5) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 03:33:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200"], 0xf}}, 0x0) 03:33:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffff13b54c007110009f30501000b00064000000000010000", 0x1f) 03:33:53 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, &(0x7f00000000c0)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:33:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x493e0, 0x68250000000000]}, 0x10) sendto(r0, &(0x7f0000000100)="1e", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 03:33:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff"], 0x12}}, 0x0) 03:33:53 executing program 0: r0 = socket(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:33:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x7530}, {r0}}, 0x0) [ 191.291678] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:53 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080)='M', 0x1, 0xffffffffffffffff) keyctl$chown(0x7, r0, 0x0, 0x0) 03:33:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff"], 0x12}}, 0x0) 03:33:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:53 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfffffffffffff000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) [ 191.340562] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 191.420495] FAT-fs (loop0): bogus number of reserved sectors [ 191.448588] FAT-fs (loop0): Can't find a valid FAT filesystem [ 191.485846] FAT-fs (loop0): bogus number of reserved sectors [ 191.491695] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:54 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:54 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 03:33:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff"], 0x12}}, 0x0) 03:33:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 03:33:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff07"], 0x13}}, 0x0) 03:33:54 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 03:33:54 executing program 5: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:54 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400600212) pread64(r0, &(0x7f00000001c0)=""/190, 0xbe, 0x0) 03:33:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xc006, 0x0) 03:33:54 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 192.208261] FAT-fs (loop0): bogus number of reserved sectors [ 192.227805] FAT-fs (loop0): Can't find a valid FAT filesystem [ 192.323486] ISOFS: Unable to identify CD-ROM format. [ 192.323584] ISOFS: Logical zone size(0) < hardware blocksize(1024) 03:33:55 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff07"], 0x13}}, 0x0) 03:33:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66063ddc9ba5a5c73d6543ea62d8d95f166e4798c96e7a58ac9b70462ca9357992946d88d887fece66c679cdf0943c9443ee97fb2ce9b4aa43ddcfeff680849eb81fb06d7bc0bae7e0ffec1f8be65afdeffb4ea6b94aad8947ab06eb09", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xa0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x40000000, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:55 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:33:55 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x6) fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000240)=ANY=[@ANYBLOB="1a0000000000000000000000000000000000000000000000000000000000867b1edecb48c809ecda08a9487ddf534b5f10be2871c267bae835c689a156bea5effc44ce33c9758973e7ebb8019281af1af3edf2bba8e128dbea26ecd52133afc899d484fa231bd63003a55c24f6d752abd862497a52e98cf52a581b8f863f4ed68df59fa9321c0f2f28f82e8191fc9da28bcd9aeb487f63a247c67c5ee00fc2909cd4abc81c7908f2119c9491a7f77d402e9e07ebc89e92d49b244d4cec788d250e5ea470946d40fa3609124742b3ca08459716c961"]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xd2, &(0x7f0000000040)="aa7ca71b9872b9ba007e150ef23326", 0xf) 03:33:55 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast2}, &(0x7f0000000140)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000180)={@mcast2, 0x0}, &(0x7f00000002c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x204, r2, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1e8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x204}}, 0x8090) 03:33:55 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:33:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff07"], 0x13}}, 0x0) 03:33:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = getpid() ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) 03:33:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f00000020c0), 0x1000) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) sched_getscheduler(r4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 193.065924] FAT-fs (loop0): bogus number of reserved sectors [ 193.073585] FAT-fs (loop0): Can't find a valid FAT filesystem [ 193.105844] ISOFS: Logical zone size(0) < hardware blocksize(1024) 03:33:55 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:33:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x200, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000240)={0x7, 0x79, 0x1}, 0x7) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d1afa8a2befbc7255065a07e54e4c795924e95e072b041b4a6f8cea4e111f0aca7c3ffef9a2b6624a30da90b5efa9d008237fbb57300d2e563e689b515e1a7f37403e3f4c4b169112d143e0d3ca33c590db68", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) prctl$getreaper(0x1f, &(0x7f0000000280)) 03:33:55 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 193.154466] FAT-fs (loop0): bogus number of reserved sectors [ 193.177824] FAT-fs (loop0): Can't find a valid FAT filesystem [ 193.259896] ISOFS: Logical zone size(0) < hardware blocksize(1024) 03:33:56 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) 03:33:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000\x0000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:56 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x4, 0x2, 0x0, {0x6, 0x0, 0x29}}, 0x28) 03:33:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, r2) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="015496250f5d538e2434ff1fee79127a68f455ded99ee3cd4e20e59491da98ea8e7e912e22a92795f7cd937327c1665808a4443b8ae2afe225cbe6d22493c3cfca70e8110f736df8f54b4b5abc96a5c8244552e01b30e4910bf39c45be4c42ef351e95357a139ab6", 0x68}, {&(0x7f0000000000)="bb276576e55c49d6ea24bf8fac3a2f84c03345", 0x13}, {&(0x7f00000000c0)="9626e06a69794e2f86f0da2d", 0xc}, {&(0x7f0000000240)="50bcbe058a83c7f40f589c1f496fee3b4c3896deae6c0f5893ff34f0699b7a457b473a385248c27a2f46ebc29a2d0b387f650436747f11d4c8e04c4c0abf74285eba53315b4fcc9cab21559dc5c80ae95db717f986a3caabcd3414c15e50d78f6a07d5b4a8aade9ded497b3e9373e522bcbe7760af814430332b16320b96a4286b1c65469ec7eac6a2d98df43a38b907faa215d5c209daf3c8307fcc093fad82cd3fd55863e8dda3056c7943a41f2f3f458a", 0xb2}, {&(0x7f0000000340)="96eb1216ec826ba746da6c5d6cfb53164273f6b548af19aeaa1d4c6802f4a4013ccebdf3a01ea81148b4947576c37e3cf771c80270dff7dc3c02107a971d971e58bd91e64f0be2743da9fb2001bf5182acade9780e37b2ac8a972bc316e1dfe8daeeeb46169c4918014f92a58323c0d7ab2d96459b196ed1cc0441", 0x7b}, {&(0x7f00000001c0)="b8ac7e22b5219cda46b5335b", 0xc}, {&(0x7f0000000480)="85912c01747da029474e5b74bad4e24772f6c580ccfe4ce40830ef10ec99f2b1bf93a194e6e87d244f498553c52fd91091764a07c2d43390389adc44c9e44dbd92ab046a7d4bb956a2cbc44c89aa4666e3ea89dd7025c13ecd859268b35321801cf2263ca495ad62847a747f62d6773a3d836d303881f49ce9c0d015eafdb7d01b96602f5aee566eed4f9483bf67075b198bd5fda7ad67825409d7d4", 0x9c}], 0x7, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:56 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x40) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) [ 193.991663] FAT-fs (loop0): bogus number of reserved sectors [ 193.998689] FAT-fs (loop0): Can't find a valid FAT filesystem [ 194.010805] isofs_fill_super: bread failed, dev=loop6, iso_blknum=32, block=64 [ 194.016754] binder_alloc: binder_alloc_mmap_handler: 14936 20001000-20004000 already mapped failed -16 03:33:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffe) 03:33:56 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80800) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 194.077747] isofs_fill_super: bread failed, dev=loop6, iso_blknum=32, block=64 [ 194.140771] FAT-fs (loop0): bogus number of reserved sectors [ 194.151701] FAT-fs (loop0): Can't find a valid FAT filesystem [ 194.170810] isofs_fill_super: bread failed, dev=loop6, iso_blknum=32, block=64 03:33:57 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xaeb) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0x5e, 0x75, 0x2, {0x53, "e1dfe61a7877d44b4fe73f95982fb5ca0b50c640f361cc0e595c872efef72a7f4253f7d6b84f7e75bd60a91f8cd9b0835a0a97aec07e869fdef7ef863df8b03bdffd5d8d1f82171056491f6ec49e3ebb38c0f2"}}, 0x5e) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0xfffffffffffffff9, 0x9, 0x8, 0x1, 0x2, 0x5, 0x10001, 0x1, 0x5}}, 0x43) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) ioctl$TCSBRK(r1, 0x5409, 0x0) 03:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:57 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000000000000000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = memfd_create(&(0x7f0000000040)='fd', 0x2) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) 03:33:57 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) [ 194.804157] FAT-fs (loop0): bogus number of reserved sectors [ 194.823772] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:57 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r0) r1 = signalfd4(0xffffffffffffff9c, &(0x7f0000000040)={0x7}, 0x8, 0x80000) signalfd4(r1, &(0x7f00000000c0)={0x2}, 0x8, 0x80000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x7, 0x2, 0x0, {0x4, 0x2, 0xffffffffffffffff}}, 0xfffffffffffffdea) 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x43, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x7) [ 194.850444] ISOFS: Unable to identify CD-ROM format. 03:33:57 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67b2aef7a445592272", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0xffffffffffffff7f, 0x3, 0xead, 0x9, 0x3, 0x9, 0x2000000000000, 0x92, 0x7f, 0xfffffffffffffffb}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 03:33:57 executing program 7: exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="5c169113e6a8894dd61f7dd818c9c4ab1af073aeb218f9cec15804bc1276168599549841b266921f8717ed4b48706d85e914271c03bb9955d64f16ae662a8853eed91babdd6c145f1b573afd0adfb194c3734425e1a2473cad408de2d654c16c3bb0ad798807ed", 0x67, 0x4008080, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 03:33:57 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) recvfrom$inet(r0, &(0x7f00000000c0)=""/208, 0xd0, 0x103, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 194.966317] binder_alloc: binder_alloc_mmap_handler: 15039 20001000-20004000 already mapped failed -16 03:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x3) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x100048, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:57 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 194.992832] ISOFS: Unable to identify CD-ROM format. [ 195.011728] FAT-fs (loop0): bogus number of reserved sectors [ 195.011733] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:57 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffff9c, 0x80000) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 03:33:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) pipe2(&(0x7f0000000000), 0x80000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80000000000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x5) [ 195.086250] FAT-fs (loop0): bogus number of reserved sectors [ 195.101817] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x7) fcntl$getown(r0, 0x9) 03:33:57 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x2001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000c00)={'ip6_vti0\x00', 0xb91}) sendmsg$nl_generic(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b40)={&(0x7f0000001500)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="e00138000800000001000000b8005c0025af30d67c9af89625e07f8e45681f59b08cfa9b5f0c9782f5fc90337f22052578b03c566e5a3284718f16db6e0787bdb9c40ea437014d2b000a50234032969f94a715d24dff9693b5dd9da04eb5ae638f49cc1afaf913d77e5b43f1c4a929586931836d5fd2ffba5dcf698fe370f7fbb05339ed876cca809acf59d65b504e7db827c8bfc8a4c024670adbd91be992e4c21cb0476cfc22761d1f0f300f7819843aaf6c9e5314c92ce6a01d075d0d13712300000040e65b047570bf1cb7122f544cbc4f2e7b924d26c2a5185937389aa64d56b337af635ca0a95004cf19928351894a1af08a025a71332bfd8a32d2a9c9682d7b1239167f35ee29d80290a2bc061c4f9548f9c3e8c65b5e4c4022fb87f949676196699c2210847128f0fbca523481cc8fb635b4e2e699a463bbbbd311df41248da96bcd7589be6f9af508004200e00000011400300000000000000000000000ffffac1414aa08002e000000000008002800", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="70006400d4eb981291024e9ab23850483551b53ba982b825e352b35c98126dad66c5307524aed2eba7e1cfe86f3e6201ff64376cf292ab9793d098bfd720e1cac134f9c87e668c18e7ba9d811e0f8d3a41ccadf5ee2d40af6b4676da17cab104d85bc791f0758be4e77f22404300000008000900", @ANYRES32=r5, @ANYBLOB="08005700000000000c00ffffff7ff6ffffffb510d7b0ccc4c2bff0dedb17a8c031d4e0", @ANYRES32=r6, @ANYBLOB="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"], 0x7c0}, 0x1, 0x0, 0x0, 0x4}, 0x80) 03:33:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000,er_id=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xffffffffffffffac, 0x2, 0x0, {0x0, 0x376, 0x2}}, 0x5) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) [ 195.114283] binder_alloc: binder_alloc_mmap_handler: 15073 20001000-20004000 already mapped failed -16 [ 195.127874] ISOFS: Unable to identify CD-ROM format. 03:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:57 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x10, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x10082000}, 0xb, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x3}, 0x10000000) [ 195.200178] ISOFS: Unable to identify CD-ROM format. [ 195.216729] FAT-fs (loop0): bogus number of reserved sectors [ 195.225491] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:58 executing program 7: exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x14, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 03:33:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="20b5d61c444e55b60de143f3f8aeaa3a55aef1f14abb83300783c42da435e7cc04b6a366af4f5036e41889d72fb5849d6e01d59c875b40f92dc4bc2b89b2e2efaeaadde3aaff8fc85f29af2981d6e61302ac790e9ea4fa3b0c5790aae50fa9ee2cb221b8022370ea3c71d1be5042c2a2c92c45852fa5102b34880633bafa4294751769f925b88026a5dc7af7d1e5399091658a1e0bba85a4fa8ed9fec7c9212e1c9f7f68f008406bb0a2b50c5465b8c3407df04d1bf60c73992c667704f2f61c758591448b0b9732d5526665ef71d5bcf01a51126141"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:58 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) write(r0, &(0x7f0000000140)="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", 0x1000) 03:33:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) gettid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x5, 0x0, 0x8003}}, 0x28) 03:33:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f00000001c0), 0x1c8, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xffffff40, &(0x7f0000000040)={&(0x7f0000000400)={0x100, r4, 0x900, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x846}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x9, 0x5, 0x2f, 0x798}, {0x3, 0x1af6, 0x2, 0x80000001}, {0x1, 0xb2c, 0xf30c, 0x1}, {0x1, 0x81, 0x7, 0x5}, {0x9, 0xfffffffffffffffb, 0x20}, {0x81, 0xfffffffffffffeff, 0x3f, 0x3ba703cc}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x0, 0x6, 0x7}, {0x3, 0x8, 0x1ff, 0x1}]}}}]}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000081}, 0x3fffe) 03:33:58 executing program 2: r0 = userfaultfd(0x80800) getresuid(&(0x7f0000000640), &(0x7f0000000180)=0x0, &(0x7f0000000680)) r2 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x5}}]}}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000400)="1317973e40df97df280ca40dd59c4db46d9fdf6cb24ef3ebb296660b4e01dc714124b047d96ba4facf94707311ac2dd021b264505df36ace8abe35b280911f1868b30877265eb00a2f27d7ee78e3599bed50d2f09f8ae88b9502ed2ffc79988d2a049ea494233103f851717feb366b1964ca4c4b4baba46492b2a9674457fd2c47ea308212f08959093964d60eab035c123742f19dc799390701b54defbc2c87723bab040e65d2630f00bce38fb15641c47e8061fdd4c51a64538e2922a1c4ef198732670a464bd2792eaa51985c2d2dda2127aecbf9ed9d5e4445eb4278f177d5493a14be3249") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$inet(r4, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000500)=0x1) read$FUSE(r4, &(0x7f00000006c0), 0x1000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000580)={0x0, 0x1, 0x1, 0x7fffffff, r5}) setfsgid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772dff59f7a6007000000000000d248f96f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001780)="1e5dcd1fb14f1ea56d287729e9167b89641e2a77f8fc5faa59b62520dd668c9e336eafc1a2cf88fef240e803412b944c952544b1c4bebad79d7371548a3e8666537b19226e4eb0e622915e4874aa145a2aab707c9bb9b2900760c119af9772ef61f9e7ba43df4161422ef798492a08912cc11f9d4f29e572d5d4999088ee206b7df79a1532857578201b273bee7631d6ea372ba490a70607efdc75d254ae4ff3d4898db3cf1227d09e816697e1cd", 0xae, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000280)=""/34, 0x22) getgid() write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x30) 03:33:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r0, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000100)="2e2f66692e65318c00") [ 195.813991] binder_alloc: binder_alloc_mmap_handler: 15137 20001000-20004000 already mapped failed -16 [ 195.841529] FAT-fs (loop0): bogus number of reserved sectors 03:33:58 executing program 5: r0 = memfd_create(&(0x7f0000000140)="0d47fb", 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000e50003000300000000000000000038000000000000000000000000082000f9"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 03:33:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:58 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0), 0x0, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 195.841534] FAT-fs (loop0): Can't find a valid FAT filesystem [ 195.849599] ISOFS: Unable to identify CD-ROM format. 03:33:58 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)="e3ed70b65c1681f23ddd87322612a2e3c971da8155a589f6fc2203718f8178e0d2a2620c82fba22b894ae06259b4", 0x2e) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) socket$inet(0x2, 0x807ff, 0x1) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x8e, 0x18000) [ 195.941481] FAT-fs (loop0): bogus number of reserved sectors [ 195.941487] FAT-fs (loop0): Can't find a valid FAT filesystem [ 195.972317] ISOFS: Unable to identify CD-ROM format. [ 195.986380] mmap: syz-executor4 (15201) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:33:58 executing program 7: exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r0, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:58 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e55582020202020202020202020202020202020202020", 0x21, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40485404) 03:33:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0xa, 0x100000000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x1, 0x20, 0x1, r3}) 03:33:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x9) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:33:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) prctl$setname(0xf, &(0x7f00000002c0)='em1cgroup^\x00') fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x63000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xe0ac}}, {@blksize={'blksize', 0x3d, 0xe00}}, {@allow_other='allow_other'}]}}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000800)=@deltfilter={0x1730, 0x2d, 0x304, 0x70bd2a, 0x25dfdbff, {0x0, r1, {0xe, 0xf}, {0x9, 0xffff}, {0x10, 0xc}}, [@filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x1634, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x9}, @TCA_FLOW_ACT={0xbc, 0x9, @m_skbmod={0xb8, 0x12, {{0xc, 0x1, 'skbmod\x00'}, {0x54, 0x2, [@TCA_SKBMOD_SMAC={0xc}, @TCA_SKBMOD_SMAC={0xc, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xc, 0x3, @broadcast}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x8}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffffffffff8, 0x401, 0x1000000f, 0x4, 0x7}, 0x8}}]}, {0x50, 0x6, "984516822dcfa6250a0bf6dacfde2865869969105ed7de0acdcce44ff0e7a225cc2a3ae6fbd715c7884c9de9c2a94ff2b77b9d011e61d73c2348b739cd9bb70fdc4e357c051f224a4f"}}}}, @TCA_FLOW_ACT={0x155c, 0x9, @m_police={0x1558, 0xd, {{0xc, 0x1, 'police\x00'}, {0x1474, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x80000000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x5, 0x4, 0x3, 0xfff, 0x9, 0x1, 0x6, 0x6, 0x8001, 0x5, 0x3, 0x4, 0x0, 0x2, 0x1, 0x101, 0x6, 0x0, 0x7e, 0x4fb, 0x7, 0x7, 0x5, 0x9, 0x6, 0x970, 0x4, 0xfffffffffffffffa, 0xeb7, 0x5, 0x7, 0x101, 0x8, 0xfffffffffffffffb, 0x4, 0xfb, 0x401, 0x10000, 0x0, 0xffff, 0xda, 0x6, 0x6, 0xfffffffffffffff7, 0x5, 0x1, 0x1, 0x7ff, 0xfff, 0x6, 0x8, 0x2, 0x14000, 0x2, 0x1ff, 0x5, 0x20, 0x10000, 0x5a, 0x8, 0x6, 0x6, 0x3, 0x1ff, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x81, 0x8000, 0x5, 0x8, 0x33, 0x81, 0x3, 0xfff, 0x3, 0x5, 0x4, 0x6, 0x0, 0xffffffff00000000, 0xd5, 0x7f, 0x5, 0x3f80000000000000, 0x5, 0x0, 0xcb3e, 0xffffffffffffff80, 0x4, 0x2, 0x13d, 0x401, 0x80000000, 0x101, 0x7, 0x1000, 0x600000000, 0x5, 0x833, 0x2, 0x9, 0x8, 0x6, 0x100000000, 0x9, 0x31f7, 0x76b, 0x5, 0x3a, 0x2, 0x8, 0x3, 0x5, 0x4976, 0x4, 0x3, 0x8, 0x8, 0x4d, 0x101, 0xf420, 0x2, 0x8, 0x3, 0x6, 0x6, 0x0, 0x1d, 0xffffffffffffff83, 0x755f, 0x5, 0x100000001, 0x1ff, 0x6, 0x7, 0x400, 0x9, 0x6, 0x10000, 0xffffffffffffffff, 0xfffffffffffffbff, 0x2, 0x6, 0x10001, 0x2, 0x58, 0x7fffffff, 0x1, 0x3f, 0xb8000000, 0x400, 0x2, 0x0, 0xa0a2, 0xfa, 0x4, 0x9, 0x9, 0x400, 0x8e33, 0x614a, 0xbc2, 0x4, 0x8000, 0x4, 0x5, 0xffff, 0x9, 0x5, 0x800, 0x2fdf, 0xd8, 0x3, 0x5, 0x3, 0x4, 0x1, 0x0, 0x7fff, 0x3, 0x2, 0x7f, 0x5, 0x4, 0x81, 0x1, 0x8, 0x1, 0xc0, 0x0, 0x7da, 0x9, 0x1, 0x8, 0x9, 0x4, 0x0, 0x1f, 0x0, 0x1f, 0x7, 0x9, 0x200, 0x5, 0x9, 0x0, 0x4, 0x6, 0x6, 0x3, 0x400, 0xc5, 0x6, 0x8000, 0x8d4d, 0xd2, 0xb8, 0x8, 0x1, 0xffffffff, 0x1000, 0x4, 0x8, 0x81, 0x20, 0x81, 0x536a4fc0, 0x67, 0x2, 0x89, 0xc83, 0x3, 0xfffffffffffffc01, 0x0, 0x2, 0x6, 0x2, 0x8, 0x1, 0x8537, 0x2, 0x6, 0x100000001, 0xf6, 0xc9, 0x100, 0x1, 0x0, 0x401, 0xfffffffffffff800, 0x6, 0x100, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffffffffeff, 0x5, 0x5, 0x2, 0x3f, 0x2cd9, 0xd0, 0x8, 0x7, 0x100000000, 0x9, 0x80000001, 0x7f, 0x1f, 0x2, 0x4, 0x7, 0x8, 0x9c2f, 0x53bd37c1, 0x10001, 0xff, 0x0, 0x3, 0x9, 0x6, 0x0, 0x4eda, 0x7, 0x800, 0x1, 0x5, 0x3, 0x8, 0x8, 0x200, 0x5, 0x78b6ce75, 0x6, 0x1ff, 0x8, 0x7ff, 0x5, 0x10000, 0x9, 0x80000001, 0x20, 0x2, 0x1, 0x97c3, 0x7, 0x10001, 0xcc, 0x4, 0x89, 0x0, 0x5, 0x1, 0x100, 0x206, 0x1, 0x0, 0x5, 0x3, 0x9, 0x0, 0x1, 0x9, 0x566, 0x81, 0xfffffffffffffffc, 0x133, 0x1ff, 0x2, 0xff, 0x4, 0x20, 0x8, 0xd52d, 0x1, 0x80, 0x101, 0x5, 0x4, 0x3ff, 0x7, 0x9, 0x9, 0x5, 0x800, 0x8, 0xc8bc, 0x81, 0xbb, 0x401, 0x7fffffff, 0x9, 0x9, 0x1, 0xec5, 0x4, 0x9, 0x3ff, 0xff, 0x7fff, 0x2, 0xf4, 0x1, 0x80, 0x2, 0x7, 0x8, 0x0, 0x6d, 0x1, 0x1ff, 0x7, 0x0, 0x1ff, 0x2, 0x5, 0x5, 0x80, 0x7, 0x8, 0x0, 0xfff, 0x2, 0x40, 0xcc6b, 0x2b, 0x8, 0x6, 0x6, 0x7, 0x4, 0x0, 0x15eb, 0x200, 0x3, 0x2, 0x4, 0x0, 0x5, 0xf7, 0x100000001, 0x8e87, 0x8, 0xffffffffffffff00, 0x2a, 0xfffffffffffffc01, 0x0, 0x2, 0x5a2, 0x0, 0x0, 0x220, 0x1a, 0x7, 0x43b137c0, 0x393b, 0x401, 0x7fff, 0x5, 0x100000000, 0x400, 0x7, 0x7, 0x8, 0x1, 0x7, 0x5, 0x10000, 0x1, 0x7f, 0x401, 0x81, 0x0, 0x6, 0xf2, 0x1000, 0x9, 0x8, 0xa1, 0x8, 0x10001, 0x6, 0x0, 0x2, 0x1f, 0x1, 0x7, 0xd13c, 0x3f00000, 0x7, 0x7, 0x3ff, 0x2, 0x4b2f, 0x4, 0x3, 0x800, 0x15, 0x0, 0xfffffffffffff034, 0x1, 0x0, 0x7, 0x101, 0x7, 0xede, 0x3, 0x7ff, 0x6, 0x9, 0x0, 0x6, 0x9, 0x6, 0x1d27, 0x4, 0x5, 0x3, 0x22, 0xb0, 0x2, 0x29e1, 0x9, 0x3, 0x9, 0xfff, 0x80000000, 0xd3e, 0x40, 0x9, 0x8000, 0x7, 0x6, 0x1ae, 0x4, 0xa6d, 0x7fff, 0x8, 0x101, 0x7ff, 0x8, 0x7, 0x7fff, 0x4, 0x3, 0x7, 0x20, 0x5, 0xfc80, 0x101, 0xffff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4f5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x7, 0x7, 0x800, 0x8, 0x3ff, 0x0, 0xff, 0x2, 0x7, 0x8, 0x8, 0x10c, 0x7ff, 0x0, 0x10000, 0x3, 0x9, 0xfffffffffffffffb, 0x80000000, 0x7fff, 0x7fffffff, 0xfffffffffffffffb, 0x0, 0x3, 0x81c, 0x0, 0x1, 0x80000000, 0x2f, 0x8, 0x4, 0x3, 0x0, 0x1, 0x0, 0xfe8, 0x1f, 0x4000000000000000, 0xbd, 0x1, 0x583e, 0x2, 0x8, 0x6000000, 0x9, 0x400, 0xc525, 0x7, 0x10000, 0x3, 0x1000, 0x3, 0x3, 0x0, 0x74, 0x8, 0x0, 0x7, 0x81, 0x100, 0x20, 0x7f, 0x4, 0x4, 0x4, 0x2, 0x3f, 0x1, 0x5, 0x8001, 0x3, 0x6, 0x8, 0xffffffffffffffc1, 0x101, 0x0, 0x8, 0xf4, 0x0, 0x4, 0xec2, 0x3ff, 0x5, 0x81, 0x0, 0x80, 0x100000000, 0x3, 0xffffffff, 0x3f, 0xffffffffffffffff, 0x3fa76aa7, 0x6eb, 0x80000000, 0x6, 0x0, 0x3, 0x1, 0xaccd, 0x80000000, 0x706, 0x0, 0x3, 0x8, 0x1, 0x5, 0x9, 0x8, 0x3ff, 0xfffffffffffffff8, 0x3f, 0x40e99fd1, 0x6, 0x1, 0x4, 0x800, 0x5de4, 0x80000000, 0x2, 0x0, 0x10000, 0x7f, 0x3, 0x80, 0x0, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0xffffffff, 0x9, 0x4fec, 0x2000, 0x1ff, 0x200, 0xfffffffffffffff8, 0x4, 0x0, 0xfffffffffffeffff, 0x1, 0x5, 0x149f2e70, 0x401, 0x4d, 0x6, 0x6, 0xacf9, 0x6f3, 0x6, 0x323a, 0x7, 0x4, 0x1, 0x2, 0x2, 0x4fe, 0x6, 0x4, 0x0, 0xff, 0x5, 0x9, 0x0, 0x321, 0x2, 0x1ff, 0x9, 0x2c, 0x4, 0x100, 0x7, 0x9, 0x2, 0x1000000, 0x2, 0x1, 0x0, 0x4, 0x4, 0x7, 0x7fff, 0x8, 0x4, 0x8, 0xfffffffffffffffb, 0x8, 0x6, 0xbc6, 0xfff, 0xffffffffffffff7f, 0x9, 0x7fffffff, 0x1ff, 0x3ff, 0x7fff, 0x9, 0x5, 0x101, 0x80000001, 0x22cf90e7, 0x0, 0xffff, 0xffff, 0xb2, 0x4, 0x3b12, 0x9, 0x34, 0x3, 0x9, 0x28ac, 0x1, 0x9, 0x0, 0x6, 0x400, 0xffffffffffff39a7, 0x1, 0xff, 0x6, 0x7, 0x623, 0xfffffffffffffffe, 0x80, 0x8, 0x0, 0x4, 0x7fff, 0x400, 0x3, 0x1, 0x2000000000000, 0x3, 0x10001, 0x5, 0x376d, 0x20, 0x4, 0x64d, 0xa5ea, 0xa3, 0x6, 0x8, 0x80000001, 0x1000, 0x7, 0x80, 0x4, 0x8001, 0x3, 0x2, 0x7, 0x8, 0x7, 0xd1da, 0xffffffffffffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x9, 0x1000, 0x6, 0x2, 0x1, 0x2, 0x2b84, 0x7e000000000000, 0x7, 0x6, 0x7, 0x3, 0x7fff, 0xffff, 0x4, 0x4, 0x4f, 0x502, 0x8000, 0x3, 0x100000000, 0x40, 0x100000001, 0x532823a, 0x7, 0x9, 0x2, 0x9, 0x5, 0x6, 0xffff, 0x2, 0xe50, 0x6, 0x5, 0xaf, 0xff, 0x0, 0x7ff, 0x400, 0x80000001, 0x3, 0x4, 0x4c11, 0x80000001, 0xef, 0x3, 0x0, 0x5e66, 0x7, 0x1ff, 0x7, 0xffff, 0x3, 0x401, 0xca, 0x7522c968, 0x7, 0x85, 0x3ff, 0xfffffffffffff800, 0x1, 0x7fff, 0x100, 0x8, 0xa08, 0x7f, 0x7f7, 0x400, 0x9, 0xfffffffeffffffff, 0xfdb1, 0x1000, 0x6, 0x7f, 0xf7, 0x8, 0xffffffff, 0x80000000, 0x5, 0x84ef, 0x6, 0x3, 0x80000001, 0x7, 0x9, 0xfffffffffffff0ae, 0x2, 0x1d1, 0x10000, 0xffffffffffffff63, 0x1, 0x3, 0x0, 0x9, 0x6, 0x80000001, 0x3, 0x400, 0x5, 0x1, 0x7, 0x6, 0x6, 0x7222, 0x80, 0x400, 0x5, 0x1, 0x0, 0x90e, 0x2, 0xbd3, 0x413, 0xfffffffffffffffc, 0x10001, 0xfffffffffffffffe, 0x7fffffff, 0x0, 0xdb4d, 0x3b, 0x7, 0xa04, 0x3, 0x800, 0x6, 0x0, 0x100000001, 0x4a, 0xffffffffffff1cd0, 0x3ff, 0xd8a2, 0x7fffffff, 0x8, 0x1, 0x6, 0x9, 0x8, 0x5401, 0x9, 0x14, 0x9, 0x5, 0x9, 0x27cc, 0x4, 0x6, 0x57f, 0x0, 0x8001, 0x40, 0xfffffffffffffc58, 0x400, 0x1f, 0x4, 0x3, 0x6, 0x5, 0x7, 0x2, 0x1, 0x4, 0x4, 0x5, 0xdc94, 0x3ff, 0xe6a8, 0x4, 0x1fda, 0x3ff, 0x587, 0x8f, 0x100, 0x5, 0x7, 0x2, 0x3fc000000000000, 0x10001, 0x50dd, 0x7, 0x3, 0x3ff, 0x397, 0x8, 0x7, 0xffffffffffffffff, 0x4, 0x4, 0x6, 0x99, 0x1, 0xd20, 0x0, 0x8, 0x800, 0x9, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x401, 0xe1, 0x5b48dd32, 0xffffffff, 0x400, 0x3, 0x5e4, 0x0, 0x20, 0x8, 0x100000000, 0x5, 0x1, 0x4, 0xffff, 0x6, 0x7fff, 0x1ff, 0x3, 0x101, 0x0, 0x3, 0xa1, 0x621, 0x5, 0x3, 0xffffffffffff0001, 0x4, 0x8b0, 0x81, 0x229, 0x6, 0x2, 0x4, 0x0, 0x1000, 0x7, 0x0, 0x1, 0x3, 0x21766f0b, 0x6, 0xe79e, 0x5, 0xc4, 0x8, 0xfa68, 0x80000001, 0xffff, 0x6, 0xa6d7, 0x4559, 0x0, 0x0, 0x6]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5eab6567, 0x30000000, 0x5, 0x1, 0x100000001, {0x20, 0x2, 0xda, 0x9, 0x7f, 0xe23}, {0x8, 0x1, 0x8, 0x3f, 0x1, 0x3}, 0x800, 0x8, 0xc3}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x1000, 0x6, 0x1, 0x1000, 0x1b4, 0xf8e3, 0x2, 0x8, 0x3, 0x4, 0x6, 0x3, 0x6, 0x2, 0x9, 0x80000000, 0x4, 0x8bab, 0xffffffffffffff80, 0x5, 0x80, 0x5, 0x7fff, 0x3, 0xffffffffffffff84, 0x8, 0x52, 0x6, 0x9d, 0x40, 0x8001, 0x4, 0x100000000, 0x8, 0x1, 0xffff, 0x2, 0x960b, 0x7, 0x8, 0x80000000, 0x7, 0x3, 0x81, 0x401, 0x8, 0x6, 0xffff, 0x2d8, 0x101, 0x8001, 0x3, 0x7ff, 0x80, 0x4, 0xfa, 0x1, 0xe144, 0x1e600000, 0x3, 0x1, 0x697f, 0x39, 0x14a3, 0x1, 0x1000, 0x639, 0x1000, 0x7fff, 0x80, 0x4, 0x200, 0x4, 0x9, 0x8000, 0x0, 0x7ff, 0x0, 0x1, 0xdb1, 0x7, 0x0, 0x100000000, 0x5, 0x6, 0x900000000, 0xffffffffffffffef, 0x2, 0x9ad, 0xea7, 0x4, 0x1f, 0x100, 0x6, 0xffffffffffffbbca, 0x9, 0xffffffff, 0x1f, 0x5, 0x8, 0x0, 0x9, 0x80000000, 0x3, 0x3, 0x80000001, 0x8d, 0x200, 0x1de0, 0x99a, 0xffffffffffffffff, 0x8001, 0x1, 0x2c, 0x3f, 0xfffffffffffffff8, 0x8, 0x5, 0x8001, 0x0, 0xffc00, 0x10000, 0xfffffffffffffc90, 0xfff, 0x253, 0x9, 0x100000001, 0x800, 0x5c, 0x3, 0x782, 0x4, 0x7, 0x4, 0x10000, 0x1f, 0x4, 0x8, 0x16, 0x8, 0xffffffffffffffff, 0x8, 0x1, 0x5, 0x5, 0x24, 0x5deb, 0x8000, 0x552, 0x7, 0x81, 0x4, 0x20, 0x80, 0x0, 0x1, 0xfffffffffffffffd, 0x5, 0x1, 0x8, 0x8, 0x5, 0x6, 0x1ff, 0x80, 0x9, 0x71d6, 0xece, 0x3ff, 0x2, 0x3, 0x4, 0x1, 0x0, 0x400, 0x4, 0x509, 0x9, 0x0, 0x9a90, 0x6e59, 0x7d1, 0xfffffffffffff260, 0x2, 0x9, 0x80000000, 0x1ff, 0x0, 0x9, 0x4, 0x10000, 0x9, 0x5, 0x1, 0x6, 0x6, 0x7, 0x1, 0x9, 0x2, 0x0, 0x9ab6, 0x7, 0x9, 0xfd, 0x5, 0x80000000, 0x823, 0x80000000, 0x7ff, 0x10001, 0x8, 0x5, 0x3, 0x7e, 0x2, 0x3, 0x1000, 0x9, 0x6, 0x20, 0x5, 0x56b6, 0x5, 0x0, 0x0, 0x0, 0x1000, 0x80000001, 0x4, 0x0, 0xffffffff, 0x1, 0x3f, 0xffff, 0xffffffffffffff80, 0x7f, 0x80000001, 0x4, 0x0, 0xfffffffffffffff9, 0x1ff, 0x0, 0x1, 0xff, 0x1, 0x100000000, 0x100000001, 0x200, 0x3, 0x0, 0xee, 0x7]}]}, {0xd0, 0x6, "f3d4f5615ad93d66e997ca1c3f7e38638d9796c0d5f26402d7c3135775b0265544b9ad9583bddd355956ee1833dc156dde80747c1d42067a5ec711b37214c3189b723af05368def6a338947ab57ca3606b7ccbeaea43bcef989a39a5bf1f25eeb156020a76b22c0659c6b9353b317955530217a1500b6da9842203cb9433b2d5a7f79c98f01dd6771a273177b732aad3f8e911c576ff6db96ae115e3cc4e01018c037b299927ba98dc5d12742e2839229b3947edc7bc9d94da876f0ad4b6e3d0fb7c7221e702aae757e8"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0xee}, @TCA_RATE={0x8, 0x5, {0x20}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x9c, 0x2, [@TCA_MATCHALL_ACT={0x98, 0x2, @m_skbmod={0x94, 0x13, {{0xc, 0x1, 'skbmod\x00'}, {0x4}, {0x7c, 0x6, "2088af5aac515a667bdd2d842a7daa89ee391d709c1be1288f264e9dd696fc0a13c171242b60a580d8408217b9595654ed02396281bd4cca291b6563ebd598b176f5f2970100ec5cb09a14bcbc151307fdd2b5b88e985f7efb43d00829d0449f807089d8f0f9aa1d99bfaf03f7c19ef0cc10f9a336ec4854"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x2, 0x6}}]}, 0x1730}, 0x1, 0x0, 0x0, 0x810}, 0x11) chroot(&(0x7f0000000200)='./file0\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000400)="d916f2fe3bd294d7e44600ef809ea826", 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000006c0)='fuse\x00', 0x1, &(0x7f0000000700)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1f}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x1000001, 0x80000005, 0x2}}, 0x1) ioprio_set$uid(0x3, r3, 0xb80000000) 03:33:58 executing program 2: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x1, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x100) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x2, {0x101}}, 0x369) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="d9c8f438", 0x4}], 0x1, &(0x7f0000000040)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x1a) [ 196.633371] FAT-fs (loop0): bogus number of reserved sectors [ 196.651179] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 196.652988] ISOFS: Logical zone size(0) < hardware blocksize(1024) 03:33:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000005519"], 0x14}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) 03:33:58 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="f0af69049fcf47087d50d39c7cbe38679660fec7f91792e1f143db800dbedf995af70a33fae6c636a5fd8a2b1ddde65920a30c382956fd4d4799b7979054cfe8bdb78e62f97b78f89428919b4ff81864304f542d48ac7ef686ea0939b6f61d8936a4eed28c36f475882def8f3b73ce877f955e6d7c413048a31c2b7dd5ffc3dd611ad6d63371a77587e7c672e3d2953edc6793b0bcef6fb2d8e2256d0b2d3df32a74ab86faa042f10880724196a23a0f46c3867650e38444fd5ce73562e889cdf30cad", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trand=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 03:33:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc8, r3, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x30}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x5}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xee}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff070082d4b1f6ed50f98ac7c5b12dd2901b06befaf703f987f8ca5f95af09f773706d568ac4a767321e64f27de6063247b8ca666aacba524a08b2ef89540130f6b0ca23ead69f01f1d1d2b4095cd3494e50f60b3b695607b91eed2845ced8ab119abbe711717edf9d4105107dd0fa3e9ca83612516b7d12410400000000000000000000"], 0x14}}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@deltclass={0x16c, 0x29, 0x8, 0x70bd28, 0x25dfdbff, {0x0, r5, {0x1, 0xffff}, {0xffff, 0xfff1}, {0xfff1, 0xffe0}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xf4, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xf, 0xa}}, @TCA_ATM_HDR={0x24, 0x3, "3d2292dc350725c6723c96cedbbe25834b28ab8484755b51543d7a371280"}, @TCA_ATM_HDR={0x30, 0x3, "e730fdf2121bd451bbafe5c86585de43db874cfd7154c941bd4d8e72fd42674dd40ad3e6d8145cbecb3c"}, @TCA_ATM_HDR={0x40, 0x3, "64f771e5749dc02f9789779e7c9aac044eeb62c1f1d2c4eec5c6c5dae19691b632fd772d26989e3bd5fdc94c4fe15344004e4f402546e4376e925a10"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa}}, @TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_HDR={0x34, 0x3, "0ff9d1516395cabcae5f9e4aa932c1b607c84ca201791751b9b0c0055a4c67425d78145f42e8c9f642b9f426c7f354"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xf, 0xa}}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @TCA_RATE={0x8, 0x5, {0xdb, 0x4}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x10, 0x2, [@TCA_ATM_HDR={0xc, 0x3, "964177b93f"}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x5e}}}, @TCA_RATE={0x8, 0x5, {0x1, 0x20}}, @TCA_RATE={0x8, 0x5, {0x81, 0x3}}, @TCA_RATE={0x8, 0x5, {0x80000001, 0x9}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) [ 196.690132] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:59 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") [ 196.758968] ISOFS: Unable to identify CD-ROM format. [ 196.797688] 9pnet_virtio: no channels available for device (null) [ 196.813328] 9pnet_virtio: no channels available for device (null) 03:33:59 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:33:59 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000N0000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) fcntl$setpipe(r0, 0x407, 0x200000000000008) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x6b, "d003dd98fc4ec05e60869fd80c4e251e6e17c1cecb6d8ba871430fabbe3c6d0c03cbb24e871028b722d70947f7158e9bcb5a805ff983ff2a75ddb06625f43c3329972554b326690b1af411cfe2a209cad4e15b908637f214a576e9e68521746d78986a51401220538d2949"}, &(0x7f00000000c0)=0x8f) 03:33:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xb7, @rand_addr, 0x4e22, 0x2, 'dh\x00', 0x1, 0x101, 0x39}, 0x2c) 03:33:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) getrandom(&(0x7f0000000140)=""/69, 0x45, 0x2) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:59 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8)=0xe00, 0x100000002) r2 = getpgid(0x0) tkill(r2, 0x13) 03:33:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d815934e41b3c1f6bdf48c42498c78ce7263400402ccc5e238464354cbc056d9214e8bb6542d645160b6fee646f46dc503575d833c22034630d3bfa953edf4e0a8481488c1069d81407a0f00b84938d31697a04598b14e1dce36ac1421244ebaf65313cb0dde3c13bb29cfd113688acd617ce046dced006fc9f59728f10abfca777784087d0dafb89bf04a82fa70c3a452fd634bd99b809d5496e71bb33cd39f0dde99404020000000000000029c52f16a7e8a85c3dc3c68a7a3d100df65ede45763543d054e468f3645e6ad38177e659907a7005eeb6278c958a77a70a9358", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030305034303030302c75734a2e20fc192f5d702bc64965725f69643d000000c885", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0xd0000008}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:33:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x100000000, 0xc7}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:33:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x5, 0x1f, 0x9}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f00000002c0)=""/66) socket$inet6(0xa, 0x1, 0x0) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000180)=""/171) ioctl(r6, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r4, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff2b855819000200ecfeff0700"], 0x14}}, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) [ 197.481020] IPVS: set_ctl: invalid protocol: 183 0.0.0.0:20002 03:33:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:33:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 03:33:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) recvfrom$unix(r0, &(0x7f0000000400)=""/60, 0x3c, 0x40000000, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xa0, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 197.544610] ISOFS: Unable to identify CD-ROM format. 03:33:59 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:33:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair(0x2, 0x8000e, 0xff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x4, 0x2, 0x1, r2}) [ 197.579985] FAT-fs (loop0): bogus number of reserved sectors [ 197.599704] FAT-fs (loop0): Can't find a valid FAT filesystem [ 197.647801] ISOFS: Unable to identify CD-ROM format. [ 197.658788] binder_alloc: binder_alloc_mmap_handler: 15320 20001000-20004000 already mapped failed -16 03:34:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3c00b924ce28c01b542a5b80c6985b5be75823504f2d13c9ffaa44001723ff212bc9b50ed750192d73a7268eba3317b30555fce17c596e35cc2388692552586a77bb389143818e580c4b2133bb97538ee8c4c67d3ce557ce4d687d482433"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0xffffffffffffff01) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x6, 0x9, 0x0, r1}) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:00 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:34:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0xffffffffffffffda, 0x4, {{0x2ab, 0x100400, 0x40, 0x4ef0e135, 0x10001, 0x3, 0x4, 0x5}}}, 0x60) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653de3fcbdf8672b6d27e6b9b5d2d432b45d30303030303030303030303030303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r2, 0x40000000000002b}], 0x1, 0x800000ade) write(r0, &(0x7f0000000380)="f7a1c26103c3436eddc16acbca3a0c0e87cf226df28d51ad67577ca655c41e87f714e7f4bfc36fbb028a9e9311c1d3b6e12fe3138330cc12a85e720117c4b41ef5d00bab73e3517d80d4ffcba3206ddbff32d0d42f7378047a9f087b7368695f89dd674555bdde7259117cc80cfc3e75318482e1cdf23443312c48383e9cdebeb5189a5788493c2e56ef0c01d87de7ca7d8d87cf6dd4f95e400ad6897bb2f5b81e397a5a7ffd3520c48ae02cf7ec0c3a338b3b2e7c14273a29add3aa6801a684dafbada57a43e3fa0f3787c27b0b7bd32bbbab04361f3805501343415adb6e703ccf4d9644c71d0c2ac24b407360ec351d8653ff5ae21689e29c73159de041675fa95b674467c798dcb3f37d615004d9ffcaf7275c1369f5ef6cebf53214be59c77456c5d92bd93e7ab7b12ddbb4de29283080273e1e135a89b45e3829c789a8cace1a636dac3fa6908931f1a43f98d17d218712e9742efeff9039f7016c90328e7dc0eede0089990b47c10a79c6fd710b8307ecd4c2b5e48fa4962d32eaca66b854fc2e1a5169293b2eea81d87cb5ca5f9f486b641a1aabfce5e14e8cf24167fe53abc3c0c5788099b7117022d43f33c6f000278ef4afce244d0f0d907293d1a86c28875584ff24acbb2ad0931bf41fea75ea3ed70a5a35f2cfa2bf20989df457c1c7f9ff918d2c14cd6c5c6e8d54d1cd9f4d66bae1988df70c8c165094641a01203b1f230cd7b5dde483c9e6d74ccb59d056655a618d6a1bb1b8e20797ac271ada3be849ba7bd4dbf30300da29137d98685a3f9d702058b84a4dfff4c542f048a6137de436853ec7b09a18edfc9cbb5c277f2a7b8f6136a6436b449c13c58f723f838bd52ce20bc0695c04320e7a1702b1eab37b30adf1f187ee16ce984ef486f277c7b0447db76e2e37a7ee06a0ab959b677f5fe7631188ad2f01458d9bab9b6b4bbc4eb6979a7ffbb1846eface4099ce27db3738caf21fa13284d98c34c8102e3556e56d6608e0a0161b09cee7c5562a4df57a89c73150f4f4686d71d9a93785cc73881439b124fed07a3d08621b81de9134cdf9f0cd37ea56e80e6345720a47facc63ef015d17d83884025cce97a53d4eb8334b460163b18eebcb8d5c27c70775d0a83e5b9ca2a37433ee826bd7e2c6de720882c0cce71e345ddb489a504de5fe9e07ba7c4a1b038ac15fe0fa60769ca66e5ffac068da3ac538f82e63fb64b88fc39242273dea9ac1cc94a0edc4596a66e09f3f21d277ac5f8f18f067428c5876c4df546e27a8a2b4c9cbadc27624071ab5e5c39f066bcd66616f77ae6a7ab0fed52b9f8df39bb99fd340dd5f18cd237d34307cb5972bb8f3b2f0ff2c5dbd5abd06dcc1d2d53ae0acac4bd6fd3f4c181b0a189a51f6ac76cd4905d334a01952596847e3b2035f3b76cde5233c394980f0318da2c03597064d5d6d7e6f606e2da251fa45798985485b78bc4e970c630a6f88c012be25ab26e5c8f6962e7603cec4a33d336ff2bc8d812107bfad469cb2464ddb02734e6b446295cc8b76c299a9bfde0396aed499537ba3eb2f1a67ef9a4cb97fa0487456a719da55c4fbfb80b2bbc97a37b09d4c5d04ab1045fabdccbb1dea241fad43efa27dc86441c7089f9553b09a1b14fdc57bac39b82c6e00aae6981434ffad2672f6a1a98e0d9d0a1c3884feec6b0266b606e5535d0b330b92f9da7a648cd5343706fe3be7066cd25750ae52611387760188bd25c06b172f0fa80e383789b2c35c28f77b4499cb8432c3dfcb4f9552c024e41ebc4fa67fca3c81d1b84faaf53ab18e3dbc5b80ced8a5943d3fe8253d3f31488bbc573cbe092f9609d989c437982ab8cc3505f116a83a996154f6271b9fc5c142ef97de5b84a151c33e2d0565c0e7b1f6ee93e169e5cb6925ce6214b3984c3cbfa09d2ea6f7a02ade8cd7f364e5bff03c8a0730a125aeea67b0a981fe5f4d8f2b1b37245ba138cf6aef15c139144eda49cf396c6dc2c5428bc5287fbc4fe664d66c4acf19aace7d085b335ae7fb1cfad98782537cbce6a9859fcfb149c82afcb7018a886d13a7c3a6e3f9acd3dda17b3ede82c10698c322bc6cbc8cc9bfcff8d393dbd5cbc63cbe304e9283e5ff226117d51628ada488856ded8da6b15b6511f1c228060ff08b4c79c48fee9cbd8d8a468d33fe11f97b3b56fc57dd9e90f450627e9aba999bfb22c96dbb9ebc69f824fb7cbc849a7c64ec9de59a5b997278d764170b033162c055a479ef471dc715920b48c3cc7e75d7fbb90a22df08c4fc5d7fdb12d01bb266bc9bb37122494b9e9a992c1e0d8e1525437bd8d1507ce92e1b69f8d89e3d04301d7327c268a7a986335722b2659a5e6ffd73a72384b3f5a2cffc518fe6b209740b8f67c89ccd279449f9a2f7c092b2548d5c0bf1e22f814f979ec4b79dba6c56336205401726a07043d70cc58584eec6638c211baa4a203ba6274e237c7fd253e00ce08c6acfb9624dc037d4a3dd6a5c906fcb69a680ab7bce9ad0028529578b2099a2ed3acd235107ba7fd0c5112c280f4b6630925552c473dda4986709a3f255b5bb892d11d697f28b4a84078cf1ecaa752a804314bef1b54abce7d3b3a9257225d56f4d1ff69a7052a9b1d78763269f21f30f410741ac334f5aee4297bbf6a8b308b5171ab953391ada5ce0a8c047a3fb83d9ae627a932956f169dd16bdac2e1c059d09e8a7a1fa506eeaef47789d9172694edd076d6bc922ef000dea3caf323ba0ad88459ba798be9032f9cc7e729adaf27b7c341a6453e996d19eb832dc331a33ff55c8ef718b21a5f559c26957bee30b863e77742f9b5f0e312126bcbd3053a2e254be98fb857561ba903f4415dfa6355f48bab51d39b90b07ed4dace764eba32650a29ca654561d237f410f0111c068543603f720080845083dd9b9efcff34413036ff6ce03515f669fffcdc6aec2714753ede1ce6a85661f4fcdc9af1df807ad6643361f088b61e494783c2f9360b27b21a885088c327aafc0c712b0a064b1e1abff95cbf2c08358003c12f64da50be654a80e09b6b7b494f57ca4e21010b72296185b9f8ea51275035a7aaa4a14b761377c617e06125c711b5107cd410a62b06ca51c007611e5bc7f82c137693d5d80b54d41f92674d0614dab323a0e4e4b15c5c7d3b4fe8008a35fb4dd75580bec847b3ff60bda84fa44325df286cae5a5732ee8fea787be1174cb8095b931d87726964a6168f7d605476d9ab450a5466fd12d6f4eff17dbb1cb999fa23a4470dd8556d1f13344180dbaddec9843631601807ad7733af715ceca8c2c9f1c7cf10fef5d24aa9cf65175dce57252aed28e4edc170c4f2e8fa25a0afdba2a591fe862ae2d11be04bad88ee60eec035cc9354ded4845f98cc20c0340c1edf022fb07944336fec408a99659ea62a42e67ab082e39f82a3f0194003bbb21e6684e583a91fa36540911e94b8de629ac7fedcf1f8305802d16d1d1afc333f87f78a7ef351aa4b8ad51504fd10028533a796aeb72f3759a6fa17a1300d0b10a0df2d5369127fa773f5bfc0befe9e5ba1d610b925da9f66c23e1f15b486fe98baafb83f93334837b9b53c7ca77be1f5f0830c8f5d285006b31f2f9278808fe13ec0d4e2a97c1eb0648d4a2e8aeac4f84cc7bd554776f334d45437d55ea0d667c464356266f9d3ff7ee070f9a0646f0f149ead06f1ed364aef61f2f12570c061b2a87325407ee9696cd2a88e79ba94757aaa28e45c20fb250cab8135bd7fc0d271eed151d318984f03f6501950814401a7addbf153f1a98b22dcdc75909fcf8e92f6add2a1d508126d9f8aa87fb208b88ea96854760e8f73d6d73129c4a2f215f65db124e819aa5ad0535a3044b5f84fb0b2f180ca116c5a44d794410d22a00646530c610f758471ea9785731c795c62daef003e6edb4bd12d3dfeaa21e65ec3f35c7ab204abee072cea2e703b8b98a3b92783d8e5be4a029979bc9d9af333ea2213f990653523b4dac2b186ef7e956aa46271b9d75ad86b3d9fdd223f0510c046142d3e141fbeb7344501d02502e40c46fcd0d3ccbe3cb27f5968ecdab7b127087031ba9e7456aae0f5f1705189f7aa0d07a2c78c4d91c06e5cc4164996643e6f9e4e6fe2248658442fefd2b6892d9f9c061512b1eb2045b637a5d1764d2a06dba9759b1252f78bc5dcac319cfe5e26b3cdd3c6c78f9678e7608884ce1051e45b344b56ea90e1609fc722eeb2b303d0e63c2a4489b6ee2eaa791f8af078c2072eb2d2a20a1e44dc4685522da6abc8ca593cddccf3f3050715eaa0d586d82b6ac96fd483d77e7ea111ce4c8352f058e99bf2296caa34f3e0e899f7396c7ecb209b33a6873a8ff9c4e7be8ea9bdad886781b8b2a0bf9c9edaaee273e193ea9f3639d1b5dadc47025c60ed608c20dd60c29666dd5318a37680e5435ac667139b9eabff2c741714f5e667bbd60058ccada1aa04ff8ed2fe7b09ca008869f0e16b366ae1ea4c43aafdf64da87b4ef11e9eb0f62ce395d6d5696aac7c054e739ce0f203d1787c0c95ea9f3627314645d54c4ea578b06788589dd6fdc8cdc1a26d5010df36e32445b0f9034b9fef023f6285dc8e74189787d5c5fe0c20fcd06e738585cfc78e0d6d1205f2250a82700c347a79b4fab436a3b39977b912faf2cd763a6bc0f70f7f91fc1572a6a08310979f90ba1431b45a8266f2558852e8113655164f474d170186549fd44432ca3bef64ce7be38cc4709896ea3eac7bff9bcc5db3ceca9e29c226441e79623465906ae05d6a254a0024a618183f8a5f9782727fa1541f0118d1fef6baa36b03b396420fb744c62fd8122251279f60245961039ca6cfb593a564c406a345dc7b9777e8964c1f98dcabb1a71c163b861adaba5411ded4c5236af7a5958c9dafbe5c2a41579927eee4a5353a394859f89f140bfdf6fc44bed7234edbdef37eccef392f4baa076d1871fe7f61d77157500fb63898a390f57adcd40acc0e2e1a2debf3b3598c13219bd4ea3ff88d57cc29caebf8bd364b56132a95c6999b3f6f44554497e11bacee29a4cdd70f38750cd32f355120e973ebee5f98aefb73c7922cab319ac43a360c8b719190c864734a4d63cdbaa4b17bed3ec63ece8eed7320c3fea9a63785180cfb986b2dc53b5b24540309ec78865b26c9f9cde7a324c939fdc6e2ea72db693d46487dc316f2e7933d523d20151d3052886cb702922c260f4deece070e8bf428887844550152d15238505d2b5277dc85e15eb77808a9687728e6a6fb87b4e4753b927683ab2c1671e10a74c33dece645271b58cc5a202fb005ce9f7cc8ab989659be66064d56e8bd8f55493a10b6d0725f02ce421a6fcdcf0fdb5eb747275497226e62bae02568da96232a67404a8e26f30440e6d5d32c8de36b0121ddf974e0cec3921e1f27623d281216f6f5413c7c151cd90387f83bb09cc22164b3a6c6026006e71084b171c3b3297ba01e59cff5c4098efeb2ce56a844cfd3c9ff2f2b20d7e2fcd27218552c33bef1671c61f0e8f40b17fd29daadf1c4e713917c09407f588e54504e958a419cd5e8193f991aa08a6d59f417a6c73bd6079e2c94d38913ef4cdd4fa97c6ac28b3d7a8a54b24acec6b23a7aa91fcc3386ade0b81bbfe1f1cfe1736d9020d8e2d6b079196b2918f3865474757a55cf8185a490c6d2f531bc750f3d8b2d71cf8fe45f2f93096f7b4e39ff132a0ce0acc52926cd21d05cd6795efac4655e30ab53d9da85b2c925fc29ba8d6618507cc31888f24d7bcee9727d0ba8497b202e3d152d07670f28ca4e23b7f21", 0x1000) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x802, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000001380)=0xc) getresgid(&(0x7f00000013c0)=0x0, &(0x7f0000001400), &(0x7f0000001440)) setregid(r4, r5) setsockopt$inet6_udp_int(r3, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4000, 0x0) sendto$inet6(r3, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) ioctl$void(r1, 0xc0045878) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000180)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) getgroups(0x7, &(0x7f0000000000)=[0x0, 0xee00, 0xee00, 0x0, 0xee01, 0x0, 0xee00]) getgroups(0x4, &(0x7f0000000040)=[0xee01, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000340)=[r1, r2, r3, r4, r5, r6, r7]) 03:34:00 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c494e555820202020", 0x11, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x4, 0x100000000, 0xd48}) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={&(0x7f0000000180), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x804) 03:34:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000cb9ffc), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 03:34:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x20004000200) eventfd(0x40) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpriority(0x2, r1, 0xfbdf) 03:34:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000729000/0x1000)=nil, 0x1000, 0x0, 0x8000000000004011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:34:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x9, 0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = fcntl$dupfd(r0, 0x3fbb9b58c7762af5, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0x0]) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newae={0x7c, 0x1e, 0x320, 0x70bd2c, 0x25dfdbfe, {{@in=@remote, 0x4d4, 0xa, 0x33}, @in=@rand_addr=0x3, 0x3, 0x3502}, [@lastused={0xc, 0xf, 0x1}, @srcaddr={0x14, 0xd, @in6=@remote}, @policy_type={0xc}, @replay_thresh={0x8, 0xb, 0xffffffff00000000}, @etimer_thresh={0x8, 0xc, 0xfffffffffffffffc}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x40) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x20, {0x21, 0x3, 0x4}, 0x8, r2, r3, 0x4b200000000, 0x7fffffff, 0x1ff, 0xc00000000, 0x9, 0x9, 0x5, 0x7, 0x472, 0x5, 0x6, 0x7, 0xfa8, 0x8, 0x1}}, 0xa0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000700)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0047b4a3000000000000000000000000"], 0x10}}, 0x0) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000180)=""/109, 0x6d}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/135, 0x87}], 0x4) [ 198.304551] binder_alloc: binder_alloc_mmap_handler: 15363 20001000-20004000 already mapped failed -16 [ 198.305698] FAT-fs (loop0): bogus number of reserved sectors 03:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:00 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='fuse\x00', 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x42082, 0x0) getpeername$netlink(r0, &(0x7f0000000180), &(0x7f00000002c0)=0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x8000000087d, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000100)={0x23, 0x7f}) read$FUSE(r1, &(0x7f0000000340), 0x1000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x48) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="6664924148cee42d51586422fa9a", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = fcntl$getown(r3, 0x9) get_robust_list(r4, &(0x7f0000001400)=&(0x7f00000013c0)={&(0x7f0000001380)={&(0x7f0000001340)}}, &(0x7f0000001440)=0x18) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 198.305702] FAT-fs (loop0): Can't find a valid FAT filesystem [ 198.315451] ISOFS: Logical zone size(0) < hardware blocksize(1024) 03:34:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x0, 0x2000, 0xfffffffffffffffc, 0x9, 0x3, 0x9}}, 0x50) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getstats={0x1c, 0x5e, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x5}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00377b608f08174dafab16e92b244d2b61dce213a3efd4ca722f725b2532476a6c0ae1db5420a4532e4a680286b64b280ba188b368dd813e551ecbf75cb7ff5f9abc"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xe) 03:34:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d36b69afa11aa0e0bf3335d4736db162192198aad6e09d747248d0ddc29bf0140055b3417f2ef9ea43f609075a2206529ef62f4a4fee17bc1caaf7bc91d2da850f74e0bc95f82f222f9dbf0471ef69896d172707066bbb4c02160", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643ddb57b58b53e9988647493ab4fee42e3bc743faab16097e22df85fc4d5c02584559b5229717f0d67bc55a6baa8c85f672efa31d17cdbce9f41fef1d8978d61b2ea1e2d1fba488e600b951f5ab8987dfb7462968a752b3411ed8bd8bddfeeafbb988f4c23cf35752766b55a1f615f7433426eebfb40f25535b601b20145d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 198.402957] FAT-fs (loop0): bogus number of reserved sectors [ 198.426139] ISOFS: Unable to identify CD-ROM format. 03:34:00 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 198.473167] FAT-fs (loop0): Can't find a valid FAT filesystem [ 198.505055] ISOFS: Unable to identify CD-ROM format. 03:34:01 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='mounts\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fallocate(r1, 0x6c, 0x200, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffd, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030301a947792064dcd59303430307511c55ec86b1e7369643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000240)=""/190, &(0x7f0000000180)=0xbe) 03:34:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:01 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='usereth0{lo\x00', 0xc, 0x0) 03:34:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) 03:34:01 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)) 03:34:01 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_team\x00', 0x1}) 03:34:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x100000000, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @rand_addr=0x380}, 0x80, 0x40ad95fe, 0x8, 0x0, 0x1d5, &(0x7f0000000000)='veth1_to_team\x00', 0x8, 0x4, 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) request_key(&(0x7f0000000440)="646e735f7265736f6c76657200501e29636aaabf09baf765b2f675534d2d6872617234c790be4a29cddeb1930c717c6dbe6147c0a82dbfd494ce1953db90c6b73b227b5d27238712f3f18514ad23e3f07a8ad63cec2a98a46e7ae9174b684157f0fd6c96dcf551ae1d9b04ea876f3e77035e73d35b1b36fcb1ccf65f40a02cd77f4ef0c387758c940e0506c3e8dd7d36f61e43f91a33dde762c71a386a39c4acac3cace8774917528c5030bc773bea869aaa4a7ea28c9e48dc1bd1548408f208bf0715479cf7b4583d911ee3bb283ef228d1a35aa679", &(0x7f0000000100)={0x73, 0x79, 0x2e}, &(0x7f00000001c0)="bc00", 0x0) 03:34:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="66643d16879585a0d5f8ce4a6479a3", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000340), &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}]}}) 03:34:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 199.122096] FAT-fs (loop0): bogus number of reserved sectors [ 199.141929] ISOFS: Unable to identify CD-ROM format. [ 199.162020] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0024a2571429310b91729151b5cb607a86cf4631cf880335f92e2319e1372565c3"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="68010000f5ffffff0600000000000000010000000000000000000000000000001200000002000000286c6f4073656375726974796370757365740000000000000200000000000000b40b00000000000005000000a400000066757365000000000500000000000000050000000000000005000000070000005365746831000000040000000000000005000000000000000700000007000000757365725f696400040000000000000006000000000000002c000000000000005c70726f63706f7369785f61636c5f6163636573732a7d5c2f76626f786e6574303a707070302e6c6f656d3000000000040000000000000006000000000000000800000007000000726f6f746d6f64650300000000000000ff0000000000000003000000ffff0000257b400000000000030000000000000009000000000000000a000000010000002f6465762f66757365000000000000000300000000000000ffff0000000000000000000000000000bb55159c88922155cc2309756ca03d92e3a37c3d24475bc1a505aa7f0e55237f8f0e09d8002705d15a506efec77292db868d5e1d30da1e7a8f6e7ec1da4563cc3ef514e59a6095f1a41323b7f723c8700ec0d8026813c69c3b3088cf670f8ecd066d1c5a4cbc275a068aba122b7b7e49d7b2b75c12d0bc91b3eb7ce341682d8e61a012ece3b723e8279573296b77aa08248ad9ddb26b65f72b0d74e62b6366d681d0d58ac7c060f3500dfc934ae12764e04d3f43c2c747e6e211b781f2852188c6e807e707bbbf19d148bf3daf2b23029c71e531"], 0x168) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000140)={0x20, 0x40, 0x7, 0x9, 0x6, 0x80000001}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:01 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101004c", 0x9, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303010302c757365725f6958cefed25a3bc0eed4643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x80) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[{0x0, 0x4}, {0x4, 0x7}, {0x3, 0x8}, {0xc, 0x1}, {0x8, 0x2}, {0x8}, {0x3, 0x2}, {0x8, 0xfff}, {0xb, 0x8bdc}], 0x9) fcntl$setsig(0xffffffffffffffff, 0xa, 0x41) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockname(r1, &(0x7f0000000400)=@xdp, &(0x7f0000000380)=0x80) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f807e3794bb3714f67be1aeba90211b466862a2c9e0db226bd9d22111ff613fdfd29b3f2fa9203936cda0a79df6f3ef5cc5b142a40e5ebe708285269b014629ad8c73a57ba70db8240a7c16b2772cfc11f625b05715f2e3ecfe4fc713db567c1664d0ded7b8de365562152dc424701121b55955f45628d05427219d49e86b1797b734967861a0a6fae5bb772baf30ab1b6cd8eefbb9209c4946db3c0c118322524eaf6bcfa65604d730cc06a1f4583", 0xc4, 0xedcd}], 0x80001c, &(0x7f0000000240)=ANY=[]) 03:34:01 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xa000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000500)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8081}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='/dev/ptmx\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000140)='/dev/ptmx\x00', &(0x7f0000000180)='}\x00', &(0x7f00000001c0)='/dev/ptmx\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/ptmx\x00', &(0x7f0000000280)='#proc\x00'], 0x1000) [ 199.276234] binder_alloc: binder_alloc_mmap_handler: 15426 20001000-20004000 already mapped failed -16 [ 199.340741] FAT-fs (loop0): bogus number of reserved sectors [ 199.350638] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 199.360424] FAT-fs (loop5): Unrecognized mount option " " or missing value [ 199.421530] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:02 executing program 2: delete_module(&(0x7f0000000040)='group_id', 0xa00) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="5b5e8460859722b99fdf8ad038b02399107f7dea41044bc3459ab745548176b891ffd5908a0b08826e69bd2efc825bfd70b20ba0ea9cd0ecf6c8d72f1a2bf7feae2e76180b27c03b22bdac581ea1e8a0e1307407af53b0a248e7a7d9c832dd2ee3e7b0f255e1676e325a2ef4b813b75c198fb92a337a1c341d857a5dfb731d83e2e055cc9c6be1c50bcb73440fe386df728141daeeabd3120ca2234a1836de86d92beb1a876f8a1ec48f3e8c475a83d629ce4ee8cc4c18731444c7bf7804923c491f994d5f4e807fe249c85e7c7f1a231a235bdd8312084d7cb9", 0xda, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="2fffa4971031552c76d069eb64d5fc314197bbe92452bbfc8ab4d22051bdab17209922e3cd1608af12e84205eab89a3509c4f24a1b7ef8bdffe6a5c392bae544ec17fedf40c561113a83941c7e23e8873bfca5d55090fef31ad08735f53e93b0ad9339ee3171b696a723d1b3e3d9bc752d", 0x71, r1) mount$fuse(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f00000007c0)=0x81) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x10, 0x0, 0x2}, 0x10) 03:34:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000000, 0xe68) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0xffffffffffffffc0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000201ffff40000010000200ecfeff0700"], 0x14}}, 0x0) 03:34:02 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67897c2f2878abcda9", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) readahead(r0, 0x3, 0x3) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) 03:34:02 executing program 5: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a8430291052369250007000800001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 03:34:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xb, 0x1, 0x7, 0x3, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x100}]}, 0x18}}, 0x40000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mount$9p_virtio(&(0x7f0000000000)='group_id', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2004080, &(0x7f0000000180)={'trans=virtio,', {[{@fscache='fscache'}, {@cache_fscache='cache=fscache'}]}}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 199.941249] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. [ 199.954108] FAT-fs (loop0): bogus number of reserved sectors 03:34:02 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") [ 199.954113] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r1, 0x1, 0x5, 0x6, @random="051290a09e9a"}, 0x80) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 199.961789] ISOFS: Unable to identify CD-ROM format. [ 199.964013] binder_alloc: binder_alloc_mmap_handler: 15549 20001000-20004000 already mapped failed -16 [ 200.046956] FAT-fs (loop0): bogus number of reserved sectors [ 200.046960] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 03:34:02 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01", 0x1, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 200.047305] ISOFS: Unable to identify CD-ROM format. [ 200.072174] 9pnet_virtio: no channels available for device group_id 03:34:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x7) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 200.133764] FAT-fs (loop0): bogus number of reserved sectors [ 200.151302] ISOFS: Unable to identify CD-ROM format. [ 200.177707] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:03 executing program 7: r0 = eventfd2(0x0, 0x80801) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = memfd_create(&(0x7f0000000040)='fuse\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0xf5a, 0x9, 0x3, 'queue1\x00', 0x8}) prctl$setmm(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:03 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4080000000003) 03:34:03 executing program 4: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x63bc) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r1, 0x80000) write$FUSE_GETXATTR(r2, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x5, {0xfffffffffffffffb}}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socket$key(0xf, 0x3, 0x2) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:03 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000280)={0x80000000000, 0x7fff}) 03:34:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x30082, 0x0) write(r0, &(0x7f0000000180)="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", 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fremovexattr(r0, &(0x7f0000000040)=@random={'osx.', '\x00'}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x5, 0x4, &(0x7f0000001500)=[{&(0x7f0000000340)="4847619109fdc5f5a42c1321cc0cc6cd0d83b6a05ead0fd6a0f1cfcbde54d3b2cabf4982f260b3c15d1f5ea7761e5de9b782fac9175c826fb70220649d3f8e089490382aa719a8df2707058040cb30746cea633fd687780fdee9445fa80ac6615201bbb4475c5c8033956d40d8aedaaae98d934019b29b7834b8140b22c7efe5dfba427b9b72cd9bb2292eec9e0e2c047e6fbeb1702b6fd2ae8230ad8afd08ac", 0xa0, 0x4}, {&(0x7f0000000140)="3996981c2b49e8a5a6b49128439da7cf03a6c4a1dcadf8e64d87c90c0925a68748a2de5d5a2c3b108281022dae866ebcc763b833d6e51d190616c90d8becab12b469288282dbb50bcd8d8ff3cc3d6d083d91ff3f4ccd80e9ba86ae55", 0x5c, 0x5}, {&(0x7f0000000400)="9d6aac83c1ca4a280b2a0d6c5c7c42d5d92b0c86a30de7b478e095c34382f7280c7f77a9f6ca6f5b2155de0d1231edfa1ce0f58775c4062936cff60e0dde1cfa73493e6984368cee5714101a737077245f412a20a39ba8b3867538dff880b29975bd63c3362894efeeeccfc9ac0d2fc60bbabacdf3aa45c382ced8d9bad956b455946a9bfff651bb2bbf46dd2bbd9aeefb6fd83e37cf8eff6ade0481c86ed0d481f1ac178b63150dc1d3ad13d83d74fe7ca3fe9b8fe2e1a00fe3108381895b98e91ce1c9df679780bcb7c98d5e1d96c9f66e9ee4f7baf7ce8714be4f", 0xdc, 0x9}, {&(0x7f0000000500)="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", 0x1000, 0x20}], 0x804080, &(0x7f00000002c0)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@fmask={'fmask', 0x3d, 0x4}}]}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 200.792984] FAT-fs (loop0): bogus number of reserved sectors [ 200.798949] FAT-fs (loop0): Can't find a valid FAT filesystem [ 200.799863] binder_alloc: binder_alloc_mmap_handler: 15563 20001000-20004000 already mapped failed -16 03:34:03 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)="f8222498baf44c5806614e1b4d2ab495ff2ec50a0231fdc8a82727ed88eaf181e68b6a515c46702fc3a638fe256607fdf490a80ce1995992ea4a4bcea477b73f52ae838d7ba63cea0d4c9ebc448cb2396b13447716cb0641474cf951ed4bbe22ef7d1a7424773ea3296e421fefaf0ba7b562a3ca61e8d55e92fc2a9ad4549f221c1447cac2d439cdf89734e309805e0593906d8de4ac893d3e558d9a6f2a9ad52eff9430", 0xa4}, {&(0x7f0000000100)="18cd5d2ddd0015ed90a7b5ba2e45627d2c839170a9b91e204e15b9be30bbb700f98049dcd996ec4099fa483ca7b6cce13d2be4fdf66d6ce6525cd5e3", 0x3c}, {&(0x7f0000000240)="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", 0xfe}, {&(0x7f0000000340)="c19e18feb6883dc83b3b9e127d1695c536de35c5f394d7f36d490b7cf86b21d67fbc683e20879fdd0a19a87425a6af73cc0ae6fcea5d8797169dfb10918087440fd888b2351909fcdde7a98bdbf3c7baf3c56a39c3023ab1b97bc45661383d02fcfe4e52b5", 0x65}, {&(0x7f00000003c0)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000000}, 0x8}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001440)="5b590fd4e184abd1467d", 0xa}, {&(0x7f0000001480)="fa0aebbf4cae14e53a843db51520d77088b0e8c0b6abcde2f3cbe272582b8a52f3c623f280be60ef96682cf600a5ebefcba8f4c18add1b6ef67ff03d49552607ce19bf58e2fb878c7a6cb756a57951cb794e26b55239483ef5968f4e7ea876", 0x5f}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="c4fc5750a77be6e3c101f8ddcbc47b91c686f956e06b04bfb2b1e698aa2dbc1f060670c6d6703d3cd39afb029c4f6d6e18097c1a2d28c2f7d244acaaaf964f72eda35d85", 0x44}, {&(0x7f0000002580)="e32453b049a69f35308d017d592670436811c8248169bb46993b088b757aa241bb00cc526b78ca7a82b606432015fde80ba3435b252b53818dc643d3682f7317d0d1534bcee4c7d392b56151af0bbe0b198dc1697cf52919bc5347af12b5ff8f73079c1a72ea4042d89c65d7b692613095884a2a62a5d61caf68b2fa9996c1bc6300e0774bba97da6578b2944c05bae11151f2ec226b7b4f55ccc648d836288b", 0xa0}, {&(0x7f0000002640)="21dd0657626e47a0d8ed018ff8036fa5eb2b14c0c0cc17734ffb7fbda372d43d6f0f4ed6654bb703ebd0ae0fb7764461e3c3a5e4b8c477f87d683f0adb016b5d0335b3d6da21c35d1c2ab3d3723076a5fcbfa553a97db7c58e77c502e2acf3e32fb494cc9f7672224aead437c6a7eb2553562117b4408c02efdbeebd6685a9160a54e3", 0x83}, {&(0x7f0000002700)="577c320a18cc", 0x6}, {&(0x7f0000002740)="c0dd7cc19ec9516bd0f7a426d6b90b5bc0ee0f42a07ca4009bbb582e8468cfc549f6f7d768a46167af6d72363800c2c8ce5e799b8a6e5dc35b904870cfb4a1dda7f9d1da1e7cfdb34c4b4b5133a449627f856c4741791bb2013dacb3d8d82661c6d0a520bcc86cb482dd2d713237f73d14022b8c8f5b393fabb91e91f7f1b888c1e64fc02c1d8d279324d6ea88f5d9d21db0f41be341e80c892ef48ec7d7f01a07fda73d5f347a5f91a5e559db", 0xad}], 0x8, &(0x7f0000002880)=[{0x88, 0x0, 0x5, "e05466baa88677b1f7b251bcec26bc213d5d213bb105376e08b4d87ed7903c137ee694e230bd3aac4c68c619b3795c87f5ba361fa23a7cb3ac8aad274b34eddb30d15388e831ce296a445bc8f1ed8d4ac37683387bdfa390eafcb116bca065a1d93e0faea3f1e7331eb7c053ee4b2b3b500d"}, {0x38, 0x10f, 0x3, "0f4497973c6ef0905e710531e0279d1df42aa35c9698d3e64a57e399a8c5244697"}, {0x80, 0x11f, 0x6, "22c9c76c6ccd9c40c7817f1b074b3d329723f1efa18f4046373f7f203df50356a1c39508848452fbfe01cea3acf148fcc8836933175dd0002f8aaea01b560a68a5fa1e7e891804bcf1e0ee275e98ac7e07dd1e881acc54c50a587aa5e1e699fc085b6f624fd9e9c7ad1aae93deae"}, {0x40, 0x10c, 0x9, "68de360e3c40fd3adeada004939851082af2368f61ed60ad8189d8d56789dfa73ff8a606cdb2f2f3f80e"}], 0x180}, 0x9d}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002a00)="d094c847907bc7c8af0d2093ad", 0xd}, {&(0x7f0000002a40)="52d40790f871bc1049e2589ecd8773a6d3932602e675e8bbeaa1ad735893d0c3cfb45bcec1a0c938c48424992c4ade4dc4f6ae47ea7c8039fb81208ea1b1a006f718c1156964ed9803176fda2929", 0x4e}, {&(0x7f0000002ac0)="a562207e656a44116c685898f606e7ebcd94332a6e8c9551083eadb96e777fe306c462cf3d4e036648e0e3446fd083458a9942cda3a2e630caaa1c4b81bd53e97ed690d5ec3b989a3c194268a5b9c74dc05e7c242899e7f5ce4e32f27b8bb19d1ffb9b2894eacb9b8e84a3e63e12a04c6770e94f3b004c506b1d4e3f", 0x7c}, {&(0x7f0000002b40)="0416131aebd2c984457ca4da361f81fe67510868aa28c6370ae2e8714d24528233859da95c7c4e52cf67a2cd06b9e4f7423fa40483e58434b737e9060c2f5b44b324bc5a89df0fd002f924c8c9ec80fe45ae531ffcec1b9aee4542e05ce492face4c767c3f09f60dd4b614f4567722157bad762f3b0a10db6a0e83bef8a3c71c904397e214722c2605523adc567e89cc1a2fb0c31ae0d154b56f4cbd7601948110f45b76027dd2909bd9e8a07b1ca9fed5f1e937a48a6d5a422d0aa4777b", 0xbe}, {&(0x7f0000002c00)="1ada28244107f1ea392da800ac6fdbf307f51becf9599d59a866377de1c4e8c1c1138bf3f5a015183b7635158571719cc9a7a1769d5fbd9d6f50ed8a83a5b4e2bf919463396cb96e17aa216b4dd8ee69da5a217bc0e5", 0x56}, {&(0x7f0000002c80)="0d5e8060cc170ea85dfffe867088474f52d636ae7ba69ff8631a1f9ab1b7ecb0a2a9516a7a206777d6f042a47f57154778416252e4433e9885b05e9a082ae3a26853014fbb007ce2", 0x48}], 0x6, 0x0, 0x0, 0x4000000}, 0x1}], 0x3, 0x4000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 200.800630] 9pnet_virtio: no channels available for device group_id [ 200.828142] ISOFS: Unable to identify CD-ROM format. [ 200.830322] EXT4-fs warning (device sda1): ext4_block_to_path:106: block 2147483648 > max in inode 16559 03:34:03 executing program 7: perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4) 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) eventfd2(0x3f, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200ecfe1a0500"], 0x14}}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x40, 0x1, 0x4, 0x5, 0x9, 0x4, 0x2, 0x8000, 0x100000000, 0x9, 0x0, 0x3}) 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:03 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) [ 200.830711] EXT4-fs warning (device sda1): ext4_block_to_path:106: block 2147483648 > max in inode 16559 [ 200.897264] FAT-fs (loop2): invalid media value (0x5c) 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000a22fdc), 0x0) getsockname(r0, &(0x7f0000000040)=@ll={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x24, 0x1d, 0x703, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) [ 200.897268] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.912925] ISOFS: Unable to identify CD-ROM format. [ 200.969550] FAT-fs (loop2): invalid media value (0x5c) 03:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000005046a9f0b21a8f98caa4934e581b134dcb31bd22d9cf84526b3814a71821f7b966b80aaffc4ae8000100000a481de1c208a4e9140aba5a020d03e855aa7440d8266de98a7ab2e43806659ca9ddaadbc507c8cfb74e12acd1fba20dc16d36005a1347e795ca2e084502a4872f88d69960aba8ea", @ANYRES16=r2, @ANYBLOB="020028bd7000fbdbdf2502000000080001004e2300000800030073000000080001004e2200000400050008000400010000000400050004000500080002000a00000008002200020000000800040001000000"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000011) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x20000) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 200.969555] FAT-fs (loop2): Can't find a valid FAT filesystem [ 201.061806] ISOFS: Unable to identify CD-ROM format. 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x1ff, 0x642885da, 0x5, 0x672f, 0x2, 0x7, 0x5, 0x8000000000000000, 0x2, 0x80, 0x2, 0x438}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:03 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000080), 0x0) 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x142) ioctl$TIOCNOTTY(r1, 0x5422) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ftruncate(r1, 0x4) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:03 executing program 5: getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) acct(0x0) 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="01434430303101", 0x7, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100000000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x1) 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0xfffffef4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) 03:34:03 executing program 2: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/206) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="5151417e5eaa67085add3091f50ac70db2efbade39632abb36f928d1d88ec18c6ff4724dccda974773fa745cc2384d7e8b7a530ac567184217e7878fed3c0f23a3ef0ba13e5c81a9f377bc938c4e70493c8e2de452fcf9547f"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") [ 201.156565] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 201.171239] FAT-fs (loop0): bogus number of reserved sectors 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) rmdir(&(0x7f0000000180)='./file0\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000003020200ecfeff0700"], 0x14}}, 0x0) 03:34:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000080)='./control\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21}, 0x1c) 03:34:03 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800) inotify_rm_watch(r1, r3) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="a09327c370945f9f4cfa", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = getpgid(0xffffffffffffffff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000380)=r4) read$FUSE(r0, &(0x7f00000030c0), 0x1000) fremovexattr(r1, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000340)={0x1, 0x4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000240)={0x40000000, 0x2, 'client0\x00', 0x1, "7ec39e656c125f3a", "b9f3ec9544b4a824892d0d18f262f26e11fe2aa29750a901b098ff7aa8bb8248", 0x1ff, 0xffffffffffffff00}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r5 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 201.171246] FAT-fs (loop0): Can't find a valid FAT filesystem [ 201.224769] FAT-fs (loop0): bogus number of reserved sectors [ 201.236048] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) listen(r1, 0x1) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000L000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x408000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) 03:34:03 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) socket$l2tp(0x18, 0x1, 0x1) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/validatetrans\x00', 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYBLOB="2c00198205c995876603b64ea3957ab0e03c3165fd90a76a7bad38d241d41089b1c31551c7b191f6d1304fa90900000000000000320f263b361a634e4864054ab0db557972508eac8a908ffaa3e35fd05806c860000000000000000000000000000000"]) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000040000000000000000000000000000000007002e2f66696c1abc"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x1, 0x1, 0x4}}, 0x14) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="09e1ffff8a01ffff40000000000200ecfeff070004d7273ca27d82dde6e25b17ee7ffc224babc50dc0c3e19b44fe55806ddec2c963b2bb5de7c03bd0f252dd54b4845cbde235c3c923a2906a70fb17fca7cefa351a9b9663a3b2532070721c3cb27950b7d14591aa59dbc40806aa3cf0f4c78451e3310077f2bde268070f8eb334f0ef0e5ba74ce5499012506d6cde23c748ce47e201ac92c29e376e452a0bed07c9f019c75988b13392e88110531bc0b15da57a36aada1292fbd737f8b21a80e4110739"], 0x14}}, 0x0) [ 201.326202] ISOFS: Unable to identify CD-ROM format. [ 201.334378] binder_alloc: binder_alloc_mmap_handler: 15777 20001000-20004000 already mapped failed -16 03:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x100) fchdir(r0) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402) ioctl(r1, 0x1, &(0x7f0000000100)="aa42b6fc3645388cdcf1d00211332c8343a7a0feabdacc9c62df9dfdb893c0a659dab71bab6fc7adbdac161c8a89b8dc1493daaf359cf6f8ac8e43a290b243e1b93259f9e93e1db8fc38de982df6cfb0af59c58419f05386428a46cb57b1ef443de7ec44566e9ce6b9bd11b16085a772b5b57b893558e7fa32dd869eb159fdc8d05a05c95fec82c6edb7515f949fda38d4f8302befd93bad347e62b19e34f97dafe223c54be1435e79654f692e80544a7f2db9843a417f47") ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) 03:34:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 201.377202] FAT-fs (loop0): bogus number of reserved sectors [ 201.377209] FAT-fs (loop0): Can't find a valid FAT filesystem [ 201.424172] binder_alloc: binder_alloc_mmap_handler: 15797 20001000-20004000 already mapped failed -16 03:34:03 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:03 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) [ 201.465264] FAT-fs (loop0): bogus number of reserved sectors [ 201.471098] FAT-fs (loop0): Can't find a valid FAT filesystem [ 201.474320] 9pnet: Insufficient options for proto=fd [ 201.539099] ISOFS: Unable to identify CD-ROM format. [ 201.550704] 9pnet: Insufficient options for proto=fd [ 201.580767] binder_alloc: binder_alloc_mmap_handler: 15820 20001000-20004000 already mapped failed -16 03:34:04 executing program 3: r0 = socket$inet(0x2, 0x6, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000180)=""/137) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700e3aad2fffcde0ef1069ab7948665be13ebd3596fc9217525f12ae8953aff0eb4ba44735ab747c66bb3cec0a63e1c0da2b9a8da3220aea09f14926714415009c0664f96bf9c6015a017f7367472f6c11961b20214260f9ebb6dbf4b6e5a8cbe27e25e1dda67ff3f57ca00869e94a1c82e9e398fc0799da6"], 0x14}}, 0x0) 03:34:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x20000000000) 03:34:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:04 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:34:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x3c, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:34:04 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42c00) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="4a79f5b97a84572d12fdfb292b873e34817287d785e66df4d22f5780b2b4ca75f7c3de1204f981887fc42f4a936ed027e4", @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000100)) mkdir(&(0x7f0000000180)='./file0\x00', 0x2) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x21, 0xd00) 03:34:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="40009265d4ff33950ca55ec6e3b7027f4c97e0983868782c8c97aeae63d7943147ff4710e65f428e20362b693d01deed694d6522ba40a49dcefd15539900659ecc402de3be443a10dc29bafe28b4ecdf88ad29c7248956b298999a3fc669692b743f8474f5bad3799bd57fc06d2861e21fca1b3d3c6d521dea3a014cc6c3d202886a9c41f9cd659c5c08745d7efdfbd93238ea09e8be04102948cea5917f3155c61c077b5f"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 03:34:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x800, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:04 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) [ 202.128280] FAT-fs (loop0): bogus number of reserved sectors [ 202.145574] ISOFS: Unable to identify CD-ROM format. [ 202.160461] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x0, 0x2, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e22, @broadcast}, {0x0, @local}, 0x40, {0x2, 0x4e20, @multicast1}, 'syz_tun\x00'}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xe2b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0x9, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="e8c8370a89a5103dc33bc42fd377a64ec8515ff6077a20c26934ce81643851e7fd06fe63366d2052db7a41ac2518b1730280c9055bb21296b96a4dc0a662f48ed5"], 0xfffffffffffffe69}}, 0xfffffffffffffffd) [ 202.212187] binder_alloc: binder_alloc_mmap_handler: 15862 20001000-20004000 already mapped failed -16 03:34:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x4, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:34:04 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) listen(r1, 0x401) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2102c2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) sendto$unix(r1, &(0x7f0000000140)="3dfce43989d5ab78bdf2f099701d7bc57d5e5d31cc6180f99ab32154ae0b6e64b1946f25678c4691f409dae0a2cf2596c08bd540a7d5caf9c61b0a26cb0836c5e3e96ed9b6a1cbfa8401e9f60adabecdfaa466f48224ab1ff623ad28eaf50b904262ae0176ef129b49819e758aa930765a714d178b34bb6c8a1a5b602c77a3c64009828ef60f0a37ccb9b90c5e02e324a38b8304101eeab62e5a5f814f93ac0dd1a68f2545b6a1bb96390f21945d9d1b235a75efd2188ce9c20f8b776cdbb0ace748e2a76096c238ef138dff70bb180af3d7f641384df93be16508a45c39cc5afd07773afb0c9ad421617124ef9a5807ea2df6aa12f41e051614ac29e2f3d3e316982ce6c574e04d3e18e40d4df9fe5ecd82998e1633b0707f86c2a7e805e8aacdc36101b8fce95692fa5fca3fc6779a614b4e7af40b127e3e4ab7848e827709870934e64f3123031717f30cedf46d1543d0db28a77130752185b552bf8b66a1337737dfdd7de41380a5f19a3a96c607334f241b38764925e33101d4685bc9c4c4133912dcef3220c7bfb6d9ccf4a891e030b26377476ea7767d962efa7a07702a4b75bca0c079c89241fb6b590ecba1be5004fae7401f76aee6273eff9f790c1417382a8639e1f4753b1b1704f76fe9d3e83a4da1bd56c0f73129653083027e0d3519afd919b848f6b76f044bddef7d0ef2ed317c137d0d670ac2032d92d18bb21cbaecd1dcb8ccfdb33040309e270137252d1e4fe250a60e0ccb7d4b886883e9d6a73f6f2f1d5c126bd84b77f919e7b97dc563546f3d88c01201e6ce856406ca97cf11c855cdf999c022effc708b0c4d17253486c449cefd9aea3a2613bbaa11280a64fd53e9ed67121e26703a50e40090a804405d777fc7a2fa9fa6a9fb789ba3758ba77e083e2fbd12a4a38df1894f9954e1e8a6e9f93bd1e682e102b98c7a4e0969044342f3a95f73a108b9470215903ff8e14be06fec406ae560659f0e046c527ae9f9dc69f74c5bb1e72f15d37e612ec45f42a56b0fd09b478fa7beaff35676315cabf42379b13e876814a7a60a913a2acdc4d0e7a25538bf97f8eac0249d1733e81dce1347762c5661cbadf5e5280c8d045dc67bdc882a9c1ce04a0f4919cd8eb4111a3fb99c0c3c3863925c5bdf18df8c686afec21b103585435316ee30b7c06fef445eea3136f081278c4e33c142e105e65be30e45e904e2d053a1a47afdeba8661188e7e2a737332571892dabb62098aec369742ab9072b58e41ea7629260002ab40a7a276c39651d445cc3e91d6996bafd4789e642a0261b967993837fa4130baa00112fddd3764f18fd5d5577b1da35b964785fb2322c6f5b7a794d701d75c65f6015dddba47c276cd35d28888af1331fbf9af921c30db1f3dae7b7740bb492636c2bc6aa673b38389fdfa6b9ee78cb536aa00fe038027085d2f17f4edaeb478d62299dc192ce639aa9112898fe7307937df96eb42bf6dad7c20d1e5393c6e5523bb6f7a02e948bca1ef784676e4b0ad21271e3013dbf3be2a091758ef1f945b061b5321f5b1274c06209db6133d3edfcab69ad35648352b33f6bedad13bdbeb258973e861aa20ad18ac7d2984dcdf80d2095b35ff3bf9ca95a60d4ea2650b60ad6d54d753000453f9d9b6cc6e6d03db3741c7b0d3bbfc9230ff493fae5be64b39608acd63e10b127e490b8b806685ddaa79bfb6904e632fa292567ba7505c42321769785236d7c545c0b2151b17bed4526020f7c814e77a00776d2b33008f9724f7cac9dc450fe3a43733c995cb29d8b9f3d12488b6af5c4b2ede910be32bbbffcca13b1e9f249729a6231772f25cbb679a3938321f86e719e1663a281f84f708bca54209c5b0cae55233ce2b2d56c51610c513e30d6523abe756eb5c41a402d4bc4af6a6a5167e1ec32cb9f5cb6c92d53b7eef1b654fd35e500200e4951a20044229504962f31489968777bb27183398fe1c2dba2faed1a1ba495604c5fe838c6bca1ef975752f8043978b4778fbbb4cdf1e583fb74545c2ece532d36d5159c9ea6536c8e624b1856d0367500cb1a48c1dcf1b1b90f6453cb5f8ea3606c7ae5c28a42329d2958bc27d4dc885323c82e974b309fb07b529bfbbf9d8251dc2ff8c04d6e49e29e93d464f1943c4aea0541fc35be4dc4dfe777cec7f3e0ac685c9e9dce1be5bfdb82f22108659bebf3eb20385c7d46dd594dc4ebe8d34eedf5842bcc577e3800496441cec69fee94b5180f0b84eb182d4d4ee6960d9747964439d97d27b6b97a680ef11a642e5c2d8f6dabce5ba4e86cdad739d36b80a68aa3432b56f07881bf19eea6460d981f8251e51ffab3d6c0fa7107f355b7bb0b4298c3bff08681f06f2dc50c119f0c03ab5731fbaaa9bedfafd239f38a7ac86aadbc401c6aff1141956f35b6650930870023d2c1054bdbb8efe1168b83447e4a33bf7e72df00620c54c4e0ef1a9df7db7159799a7b75e936f239d2b21cfcbf02d8092e9f03e5c1619ff5bbf036688584538e8fa4143c5aa908acc1a2c8f7eb79fbaf9d9c49a80cfd5d7607cc08867ff9480a42043998381fccf2d5ac1889c3dba0b0170c97cfe1a0b45aadaacf0d3984cadb3bab2ddcd4ff8778e96cb7a17acff68d27678cb822b0682c88915ad2a7f4f934d0d8178f7042246f2dc1df0475ed8fe94e6a75e10c8edab64c729c04e3afcb555abcceea749a792d8a8cbda9b01a18d2c170e94ed3721b07205d16929a6de1aee925cb41c5b1c7c26883817f54d01eec857cbf5a14283116b425255519242076e993d359f0c79593a41ab7851879d8a32317e39b4f71e72029aff3fbc030bbb7f90e53a1db040741defc94b0fe443a599240571c65808d4532d7ec94b1369293befb90e968bcd6f352e9be8a96bb59682b2d4a68a8e90c53c41872ff6cec4515f75f783b59c50dc2c9d22b972adf66c2f0058e7bcbd54924aefd81f41116fe69deae57c76f921c06f5a9696d8f8a60fad3fbf99b25b69e1a4c4d5d4bddc5b9fccf239d4b05e79050a456594db2545c56d26da63274301da6624eca45a060e17a0986c7f328e9e7287a385a7053d1a5508126144d2275e3de6e59535c9744cf30e1cdf5d56601c06aedb66baeda30b21a88664d82fb3f1ad6b382e8b0db825f8b9753d76442810308508791a6fba4c764a240844cdbb0e1833aeb2850a59bcbbec31dcab95c49e3ef137f66ae0602c87e76e994d5924a32cc4def9ca0b3aa9b6b553cea16fc1453c638bc51b4ff5ff3d2b029fba22afe2b0baab7f3ee1196df2c293079262098ca22de475df1499fabc487d65fdb47ad89eeb1e47022729b39e05d6b7a77b2bd0f1cd6cafa40f7e9202d08e29418290e88d7f62c11eef1e219f09ee73754452d6260bc154549c5d874579918cca949635d971cacddd847fb5e9e5a0b06df524122f2537ad88e204010f887a056a993dc4494d24a4593f41dace0fcae02e84ca9edcc4a26face2b8ed2f7986d851885cf2d48fc488812a2d46582f29ff6bdc41faf479893865d9d6a6caef60d34e4f31d374f7aed8c7555c7fa2221712af8e654dd6c10f794d86abd6d8d2ead6c9e2c7851034c2a11001ce7b1b2a4422b5a86590d9a50ce6ef070d19620e81497ff3f2d2b08ec5d126bd920d6dc658482eb6abf91d026613c0c68e93a03430dcbc89808b9f4d1d2421d210457a4d2db783bdf4eef67ea46946e66adf5cb21b487e0f83f0241f3c25fab77897dde2999cbfcd5ff01dac0b5b6a7aa4b4b441ee950e03d528126782f14b2350aed6bb71153256f5625276a474407b7aebe4ea4e887d2b49c65d1f0d46fe9a41faaefa7df68c53bafe2393d3bb7d51d55187fdbf54a289eeac4391aa871d893e58ba11b36b98aff151fd29f55963a66fe2a37f099d26beee1c6119663d827be7fe57635bd005dceda46b288d45de046fa187b4835be4d6dc9334cc664542c1d3aee4f5a2482d39fede23fb9b7d9eb31ce013919f1c42699a030c11c397e4a73d05d2d73c079da8042357c907e030d0fa084781de9d05e9b4b43ccbb4eb1e2a733a8fd210dc728127bf7cd733880491fea83cd8e67b00a86111a3d5686e6481802194a080ccb83f54c053bfe45775f0b6a5b2e07243bf6fb010aab91b4a4c73e89787575970f71790774606ed6205d52e1ce754217ed9ad3f844d70cda6ab6a2f18e1bb91f60398fc4b83b9cea1567d3c44db3d13bf891d4c486d9664f2aa8b73745b66713499056004a804e5ff137b0073d24b9e7e002ed5dac3c7f7c2ddd36c49d8443f77825ac11d4198c6ef1f968ce776c178c669339126f19fccd6752fef2db14294b1d0bf75b967d73c03280bbef3286bcdf3d07a3cd36df8742ca7bbf9751f4d90faf894649e8c854a3961cb5df7f543aa8a46cf7b892af6a1cf359d509c3a5ea47e2b7b379b854c350261c9f15c0d7aa8dacf3a0637f44f885389c30d19d2710b9c1366493ac6b0cc577561aaf22015e9f0b0ab12054f29910b0507fe147c1b28a10a5b68dd2310dcec00cb1798cbb82415fa77933fb4632b1f34161a986a150ba52cce8c25f2f1da149d16497bcb0d041ff58789206abfefb968cf151a3774c9d38cd90d59f478e1cf7d5f3037c63a0b7f386e2d727c3af631227419e73f5360d0d4f5813851683c383e58cf413416dcac92dc111e2c4eefc57961812bd1f4b7f52a2431c4cad55b3a285a71671b60a7474bbf5bb94b025e598c56546914ebd756a3d1dc39fd5341d7d307aeace428dab7a9d6b0c5a7e2b2dca549b9b56b4113b0572473e6b1a84c7fc3954ee850bdaa8945080e6c67eb9177d43568d641bfb2d614be182a239fbd1716a6b320ab619d5e05ad79554c9a48b0fea2777dc96c1d8798c4ce69de4709c1dc0f1035a64aa83e8acf1fa598e7fbeb168405976adc94969722371006f7eb3fa132ce576140801c5d8de0300b6b503e962d37de1c4bc9bc5f4a57ecd04f0765ba1f64d7faa9b889334ce9b8131fc32e4365e6c78f1fbaf296d8e5638959acfc064081014b50c23a7e1479deb91f1ee7a26d61a0fcc60cd0459f1794d7eaf03632a5b65c58f5b43112667caf6b2fc7f5c5abcedcdd8ca5304cabc403be310171c49cda36b4b369d78579acaff1e5162fbb3f5186e123905d027ae3f26e7ec1d26332313076d4178ce3f85b65767e7eb19fb2c2f03ae57f7b48bab1763393feb983833891421fa3835051817622a7bc64d3101bc26e3c6c85e26a3c05da96c3ba7c5caa6cc173e66457144de96070164f6f3cab4a844ac8c3a9b25a94e1ddea5da507e0130213b753d09d5a2b5f8f5b74f2be4c90d87cec9372a6c8b6f0c7b2d5a0311f67f4063c7a57615f9716614a1c7da823d0e3234ac2e4ac1a0cc8f00bd3f95afeb27fa325b57a2a08a9d6a478d11220d8eb265705ef090a3a7cc08323abfdebd93cbe00d60267debf7244c7a4590557bfedc122c9311a2fc061185cff454505d38516d90bedae6a1e404eb46233e5ee84098a15843ecd06b20e183e1d54787a70859dcdd02329138910414e343b33f45e03253ed931b125cd163ac1b8971c1119ee60d22cbb3aa473fc8891ed8b1fd7fc4d7d197647652c8b7ec9647f8f7c71bd0feb48f4165ca32fe3e89d6378f4360205bdd5244d88cafaff81acefe9e4be14fc083ed40dcbb81ec2807355ce931dee21c2c4f9dc11e8c78dbb1ca6721bb5eef80265cae240fbfc05413978b18827bed8d4118dd53f15db2dee2033261b8dddca1b9b51d581f441b2e4b4db1267fef2699f1449ccd7a14a1fa1b1d41a1", 0x1000, 0x1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 03:34:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group\b\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) fchdir(r1) 03:34:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x2) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x10000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) 03:34:04 executing program 3: r0 = socket$inet(0x2, 0xe, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 202.258541] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 202.297563] FAT-fs (loop0): bogus number of reserved sectors 03:34:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f00000002c0)=""/209, 0xd1}], 0x3, &(0x7f0000000400)=""/122, 0x7a, 0x80}, 0x1ff}, {{&(0x7f0000000480)=@ax25, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000700)=""/56, 0x38}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/8, 0x8}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/129, 0x81}, {&(0x7f0000000980)=""/32, 0x20}], 0x9, &(0x7f0000000a80)=""/151, 0x97, 0x10000}, 0x2}], 0x2, 0x10000, &(0x7f0000000bc0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x1) 03:34:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:34:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x121) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00ac00b258bdeda0fe61f9f4af3f6e9813f89f232ed829c38b0c6c0d0a93b909fe2372d6170364c97656d251378334acd973fe1ef117447e58497631d4188123", @ANYRESHEX=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000003,\x00']) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) ioctl$VT_WAITACTIVE(r1, 0x5607) [ 202.319615] FAT-fs (loop0): Can't find a valid FAT filesystem [ 202.351235] binder_alloc: binder_alloc_mmap_handler: 15926 20001000-20004000 already mapped failed -16 03:34:04 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ff0040008000000200ecfeff0700a28ca3692fcecd1819782bdd22eeeec628d8d642994591a1d0f6d08ce7ced505f198974c50e780c10000c019566246efd710fb4f6d77f6ec6dcc4a0dd5c147271f5a760acebf1159a319deeac3a0a96947593dba38fdfa548cc83129b963ac83f3d91f0e8c0d9447991c0661783242ed133f419bc37f3eb2643cf213ff915a540126c900000000100000"], 0x14}}, 0x0) [ 202.366070] ISOFS: Unable to identify CD-ROM format. 03:34:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") fanotify_mark(r1, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000100)="2e2f66692e65318c00") [ 202.417964] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 202.417969] FAT-fs (loop5): Filesystem has been set read-only [ 202.422050] FAT-fs (loop0): bogus number of reserved sectors [ 202.422156] FAT-fs (loop0): Can't find a valid FAT filesystem [ 202.454904] ISOFS: Unable to identify CD-ROM format. [ 202.508260] FAT-fs (loop0): bogus number of reserved sectors [ 202.514954] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:05 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000ff03000000000000000000000080"], 0x11}}, 0x0) 03:34:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="bb00000000100000a3fba8789bc0c8df3d7d370eb8b32ab3bcd52a4c1db92b693dd97a9ebb0787466efcf5a5c50024346e56b1d2715bfb1ea2b7d5baa9e15b240a860fb418476e0ea50b6f8d97feb982dc5383602b77e42eaede76b061279670ea8223d9a03a227ea1ea0f0d6e0fbc101dc7d63ef843acecdf8ae238ba5f68140959e52aa6fd6ab357688e9c5621845e430617df06e8f9ca7be4fe187aa1cc87d2e52567f3cd951cbaf204166584a2d935eea256771798237784d346eebbd4c8cf1c6ac14e3f51e2294705cca75e4e98d0f3b9e046fa262b6d86214e46f0b87ec993390df12802a4812048d46781a6a31dca9aefd36d6d8607140b71839e5fa45a03b0daaf6720ad8adbdfbb4f214969c56d2010b68aaf69c4b12ddd25c90a8a800a0c38cbf749da9ee4d05da7755cccf4da44c12ccc2995d520626504b590c8dc3a5fe40d3139b9b16d97e21ad05f471c2fd38af9a89cea0c821d9c21a8a0b588eed8535480c84167004c076f3b0d3854ef6e6afcde980abf3a8c67515be02830fe4ab71440ca54f53966c03aedf1a1a50e6dc96e5a3db0938abc7b2f7133e12fa7b2336978aa0b6861f221e42e4b14c79a6f4340a4cb14e192c49b7bdbd76b912285ea4f6edfb4f376396287548507c60ea640f8de82b1038425571180ebfd48c80e88dee445087b2e0a0f8e23ac3a6af29b6e6adb5ae0879d4d977228a0331bf87b6456f428cb75873a681fa7ae1e64ae174765c8ea9c9b171cf898a213a61ca44f244318438d45666be3fb7de84fa5af565ae9f177380138d514fa75ef716deef66203cd0a311978dbc89b3b85246c3abd6b01aac4955709f513b56f9b5b011945965fe02f3fe5b5fbb95ce988de33c0fc91067f348417914d69c09aa54a11ce8d297184250707b4df516776904e7ee2d0bc120f5f6d0bcaf310a29611fc28b5c38610dd68e2bb0318537ae9f30f35b307deaa4da659e9df1253487a9e3696eb74107e62236dfff19f32ab37ecf43367617e2dfc5bbe3fd6aef3c2ef688f60ac384d3e6391da1a92217c7996de2e0360a81571d8afc1ec794685b05baa7e208f598e3cfff815d38bb3b21b1502d521be4ff37cef18a05048ce2823f46f7e3bce706586b7ab13e4a0e3c456e73be39ad684961f6944b01467b4b1d3b3fbb2e2dfbc4883ec96f9594a0d3c96a0180c3b07dec9cf7053124525ea5e67fadfdf281d146dd321574f7137c54435fed961c82129fc200f49f3f113932082677309e840f9c8894f5ad368e7eff4de1d669925568fbaf69a19fb28691ae307f83e6d89ddc7deed4cc811daa3ad0ee001dd2e2cfb3fbc2eadc87565d99f39fc1b9e7cfe0d065c5f728f0d5935e6818e55b2f225055570ef176ce2a78b58f08e8c601df27e1f75bff85051f8a696e9e0b4910e9ece76a7a77c142564d60d51edac770ed5b693128d1be31822df9a2ab3fc6f721990d39a330814daa797272f8ef28093f8a7a89e625ba30b1789ab557da8fb368ce10f69440968ae9809f8f44541e484aca85f627a6571bfdf1e7643d480ee65a47d4e2723decc1d96a6e17f6536d33305b66b34bdf83cc99a808d09061519448e3f657a35bdbdf3668d2f5ee748a4f50518466d14649d8f5a5df68e9d6bb719b83e9be3b901875c0b3efce96ace8ed4871bb8928801cb33730332b51f8c1daba74749c888b2e2201acfb7627e7c5cdf4771919f9d5eedad2a6092fc2385f9d23dfa9f0cdc93f7a69fa69fa71c34a0c4c0b32ec6f4141f749786ddc0671fdade00c33a32851e655b1bebb6397ff1b0b9c3615487840f5fd0287c2a883ae1bcadc1dd953e603375cdf73532e2a55133065d8da052fc567514cb47cad2677be6b4fb5926d69bbe19e3e2c57c6e45e5375ce3c42f4eccd6e38340b985718a2370e8e454bed03b2a265e3825a3279f7fff0ff4fe0c8a271cf39fa84a59fd94670cf5f254aae724d6988c1268a9b0fd76935513fea5ec31e0d0a1944a528645222c3ecc89ae65d65915b1f60e0eca42981d99f875871fcf4ffae0a6187a938982dbc9db65e48703db1311585d6299b0ff6c45c9bcb41ceae0015358df13ec6157de2500716db2aee652dfc1bd801564978ee21236c2285c37665f8e8e9b7ec583cdc51a506d25610d0f47ddb169e4b9a58c64bcc7a1277e4d2f40ffc9fa973a5d20dcb4031d83344c85c4aac8b627a3d95ebabbc73af4b1ef41ce03deb7c1375744590cb3fe8f6969391ca02438585ec798d9321acee5ceeb0f118979af5c22d7f4d52a596cd6cae1fb48594e0b731e0232469f78664bec1e42493dd25057240ff2189fc8983f923bf69a36d079e7f015fb059d9af30c43c8e2b015bdbe2659f9ad1f372368e9f59a8f68ab8c3f97c82aa7d8e72bec29ca4818f4d06d52e34a30fec217469caafd9b6d90878797e0ca5db5e080479aa1803fa5ae91e66769aeca43fa852e36e9d9a7d368e1873efb35054de33d47de82164b75ac3cb74c1d801bb14721ae197c29e493729d8b78054c535755e0d2e3f5262d40834b10678870d75134ab05902ad9616e4a0fb72c7914963c674d46a2bbe222faaf243cc4daac9cac9bb45ad41788a896e175a286d3f5d81b050c3b79f2a488ddd0a27de59f7839a5989c6c4d530434472bfd3fb22e4ed290b8367fe0f1e629b124c484d64655dab0f32434b6c77f62eb3a7e6fb4f5a9571650a63f1a95960750c1e100a2e162d6c9f75ec3718eca5dabc476922b030c905590e4667135bfd91ecf2231fecabb38128b2ca6fc2753f0a6501a7395f1624940f3c023d1c3c7f03b15dae0842c47d752a8342a2ebf7819ccb7163b9664df411f57f92a1a68c9aa4967b3340d831d6144196debacb5db2cfd6cbb4b828eb69eb4a9bca8cde9cc23c5398a181e0188271d32bbc44be6d13a3e99e1ada91887dc1d1af060227a0adbb5c62a23a48dd0f2bb3dd8bbf951a13402bc6da45128713b7fbed27782304fee08257011204b57c29d36557a60db00b4d0bb820c619e44049e61603e94cba1347446f4f8d7ec8c6eae45bb5403153e6bed5bec7bac7920b3956bbb5e2867b6c130ee193530ec4dedb02203a5cf84fed024f0e51a5901a8fbb0fb122da84079d96f343e25ee4ddb006680ea503c3c16bb21781e2ea41ccded7eb20493f2e9469639e3236acab9015462dfbb596364ffbd8b72e554c7754242dcef42283772875ac9e275d461f05e8c61567a62140f035913f4f4f2cbd5adc5392c455a1577fdf320cdda0e2ecdbeb460cbf05953ca8439b34cc122f8e95f3d079d795666da2677e8d07f481658e2cbd7a2482749fc22de44974e681ed9921ed6f984b73d109d17e13e74b9c2d2432382a06cecf3ab15e260a6b0e8166d9eaf177e093970860841371bcbea95d17596384a67f1686e2d107e84fe2071eb83c8d6fc8b5e0fe538391b1298b1555816cc4e4ac59076b0104da2a6919f0926c569f3bd5d7d98730cdba0c66dcab9d23b4e944d685f81ad74c1056c74f0533d206bb89c00cb422266c7dfe6fcf474f9f77de0a2e6ba5a724b31d1b853d860731017a5091fd6eefa6b4f7e6d7388352a4c0b3a3bb3b4b601cf321e3f74a1d86d80b31d45bdec97d3e921283626f2bd870ec05066d241826968a3443a416f009117ffa821efc11c1abac04f8e2c464e40c0b1e63cc8a815def4f32efe0b16adf6990223d1cd629013a66b46f7cb5cec3c3ad73744e5316c193c9a849d8af6487970f8cc3e4939d5c0cfda1cebbecfea9e94bbe1d342641f42c047da19c975021dad92b129aa896b7349e2d7a9a8a2ad42de3f06afb785b0b11a3af589b7eadac794968b21c147c1c59f187212b7b1ea61e8629f4837bd589828dd9723d3ce69fed6dab0f58cfc2b23e1e907f9654bdde0accfb073f103e0808d5423cb62a86e95ad8ce89c010f2211337c20eaee84c5ad61c139a8aeee5ae8ca903f6487cc8ade26fc074c695bf430db3e675d6463efb36de7340796f929ad8e0b994764cb0f8a748c7254fac42ac8ffa18768a50c2801e67ade637a53261cd7463235e3f4bb91839da12865ff1a9c38bdd5a4d36d060b82fb589d33e172936cba603aea9632990174037c9efaa8690d5d685eabb8c3072ed0c4bd979c045af98326dd0db7b849dc9c595b29a83f46b9a8185961e0cde5e88535f950f4858d518d792511c77b4060b4388a66f5954dc8fb79694279bc1eea1636f80db5f3d6a700be22face1f891000e0a981a84461d95ff8620e689fde940f2417e6f56b5833606e061ad73760a883cb3cd201e919baa866bb7db8018561fcd6ad2c77c0325ed622b189f7aa8a16547e9725466267c86b57ac2f409fc62cba4970abea0969f1e0abdc4db8a10f1f268434d2d91b8f756ef1963cd9c50608552f590f553776fad05adb40058039188b83fd3a694d926b56b3a5bd191f079cbdd955dd1c01eacf57fc4945acdb87bfa041158acab55cb595f0862da71e405a52dbd6be2163100d5297a9cdab4adb06d6f2b47fb4b6be1a481253235cf779fbc2d921043e873339e8a724700ed667e70c56025ce1082cf997854481fd04b61798f81dbbd30fd2e84c9903608bf22d16b7558032e375c2b0c4eb7df2e56db344f2d3230da1eb05a8b478c2d710864d714539cfa15268b53b0b0917a8c71916a0ae3283c282b20353af311da5577f951bed1d97f5ed3d5f4ad1e9da63735893edb69db6557edf8a445f8e2a7b983e76a0dcafd66dd60eea53f9da10282b984dded0997537b359a9e3983a533eaa6f7292f1f2316831666af21abb485f05b2e1fa523332ec94561722abbb3b7248f74503a40942b0d24cdd2837b461ad3460496ef3a7d70fb37844674edd55513d3292cdcda7d59ae9ea63b294ba3cb5f6ac3055e43a6d07a5d08e054c7df547dfed7a179deb3e211fdbc0f00f8c7b91761a596240a98ae3cf7475e659d26fdbb497062b1a149717643c1c2f50aa44bc239220fddb75ed1c363d6f45d6a1f834ab2e4a509e4efdcc4ce8a4adc10edaa3a4f66fd3a63f8ac427e0ba42b4301ade23077acbd839997957d07afecc19749762756aac52e52b4de9c3e56009f4e4a882fc6993ce5f1f5e99dfb9ea3dc29c931a77d385c5f496cbd82e424ac1fff4e85f8c41d0aa0d6c7620cc14524a54b70b4030d06e699f1ea92863c54115cc44400a8fc93678e959794efc1f827957ea7b110e23004d14b42dba3b3ebdd31302194e447f6ff2287ab02b43edb259e4192f16433ae8fd26b62bd25fe4340c70fa42352fc5bcd8e274d654373ce5b8f23b0e67e68a37f0f2c95a2209ab17ec58d2276dfdd9faa3563455992b290ad7e00016f9f4f15906f1d3b87b74496fc6f978f006fe98f6f08ff4a2d3f557b8572ac5552b24290d29c0523b537f228d55e57ee97a0bdd7b2aa89c6bcc53d952c8f9b217e3da1f12c3f6f56c8829b8c798cf79ff8a8f8c2202d2170ec3ac74a94b86e6c91636415b67f16dc1499e886d63ff9aad1968e818bf9595e8338d694d53d8a7bc01762cef032dcfef292420c38468fa0f8bd64bbd8c01940ce688ae972aef2fb7999d7d80d42f3ed858d8417f11a3d282ba87af00af23828a3ba48f3898e43b2db19b224f09675f2e0ad42686ecac23c49e89d62bda2e8ee8923c52ffef54cf00f5172917f00bce092d6b59e7a0f3658306acea2e4032a39ba7ff32e3cc4e060787b66bcda17b65e7cddd9378e82d313e498cc2bf00dc8cbca2de26de2903af6e9c36537c315d969a7262faa4354d71a542a53cc6f968e17217136f311ad077"]) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000001180)=""/4096, 0x1000) 03:34:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x0, 0x10001, 0x1}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grLup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getpgrp(r2) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x14011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:05 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="0143443030", 0x5, 0x8000}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x120, 0x120, 0x378, 0x378, 0x378, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x100000000, 0x900000000000000, 0x96b, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@multicast2, @dev={0xac, 0x14, 0x14, 0x1f}, 0xff, 0xffffff00, @mac=@random="6196e7c2e54a", {[0xff, 0x0, 0xff]}, @mac, {[0x0, 0xff]}, 0x4, 0x4, 0x3e62, 0x4, 0x6, 0x2fd, 'nr0\x00', 'ifb0\x00', {0xff}, {}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a519efa5df22", @multicast2, @broadcast, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) getrusage(0x1, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x3, 0x2}}, 0xffffffffffffff17) 03:34:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) 03:34:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000240)=0xce) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80500, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x401) dup3(r1, r3, 0x80000) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:05 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000045000)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) 03:34:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000040), 0x80000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) read$FUSE(r2, &(0x7f0000000340), 0x1000) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:05 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r1, 0x40a, 0x0) 03:34:05 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000200ecfeff07000000000000000100000800"], 0x14}}, 0x0) 03:34:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:34:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x325100, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000b40)='/dev/loop#\x00', 0x0, 0x200000) clock_gettime(0x0, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000003c0)}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff6a, 0x20008800, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) clone(0x92b2a900, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="d61a974e2545b00e203d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc), 0x4) [ 203.130179] ISOFS: Unable to identify CD-ROM format. [ 203.137976] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 203.137980] FAT-fs (loop5): Filesystem has been set read-only 03:34:05 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x100000000000000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/184, 0xb8}], 0x2, &(0x7f0000000300)=""/115, 0x73, 0xc6f7680000000000}, 0x40) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e21}, 0x10) 03:34:05 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="014344303031", 0x6}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200080, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) 03:34:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) set_tid_address(&(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 203.240925] FAT-fs (loop0): bogus number of reserved sectors [ 203.250469] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x40) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000002017fff0382fab9b7368b90b797c894bb5db55cc93d561dd86800b07612710000000200ecfeff0700755427d7436958a74c4095fb028183e8682c1a9f3a8f3a976c9657c54837a5c527bad83415e4b0b6f07249f015eec57120337170e62d06460f132dca19e9c8d9470bdd40f148efc15d00d57f4cfa4ada84aade48b6e34151a475d1c18fefad358db1a7edbe99701a7f43fb29a67b9375b813f0083b5994b7c99ebe362dc1f08e4e1c00eb27788340b7199f74756b30c54e7046a8f4b08376b488a0836a827625b3fa15410b00000000fbff00000000000000"], 0x14}}, 0x0) 03:34:05 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="014344303031", 0x6}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 203.308436] ISOFS: Unable to identify CD-ROM format. [ 203.323757] FAT-fs (loop0): bogus number of reserved sectors [ 203.329628] FAT-fs (loop0): Can't find a valid FAT filesystem 03:34:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80080, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) [ 203.355670] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 203.355674] FAT-fs (loop5): Filesystem has been set read-only 03:34:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff4000ffffff0100ecfeff0700"], 0x14}}, 0x0) 03:34:05 executing program 0: r0 = socket(0x11, 0x80a, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000700), 0x2d5, 0x20000800, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x1, 0x0, 0x0) [ 203.440031] ISOFS: Unable to identify CD-ROM format. [ 203.539163] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 203.547622] FAT-fs (loop5): Filesystem has been set read-only 03:34:06 executing program 7: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) syz_open_pts(r0, 0x20280) 03:34:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8800, 0x0) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8000000000000000975c92b53c8dfbe3cb80af1919af6940e11601ab015dcc4f349d11ecde4a69eafd46b5fe2dc73978fe86058d43cbe4ccf1904813fb8bc722add8b6f5fc789edad1a0f85796fb67587d17ae3e516be7f0ff3670ea0035632ce8c46e20d1f313b6fdc70545e392e46da7ee0a6d39ce2db00fbbbd8c4783897294faabd62e9597d8438820c8b39928cc6aa39561f10efc398b8c5d5398a5df9f4f4a01373c2677f0a1c5ed3bf206489a7284cef710"]) fcntl$setflags(r1, 0x2, 0x1) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000240)) pwrite64(r0, &(0x7f0000000140)="31120598915eced12a396dff466e0db59f6b52056523c4030b78104ad0bb5e098044dbb8a67a12f2d5b0322b7d5879d4a3d0fc119982e1e4f41de43a6a730dab9f3fbe13d03517a532ab20a7751e718f881afc8f64127dbc595f3e4bf430", 0x5e, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8, 0x100000000, 0x1f, 0xfffffffffffffffb, 0x6, 0x80, 0x8}, 0x1c) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:06 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="014344303031", 0x6}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 03:34:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000040)=0xe8) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000540)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in6, 0x4e22, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0x20, 0x3c, r2, r3}, {0x7, 0x200, 0x81, 0x1, 0xffffffff, 0x2, 0x6a6d, 0x72d9}, {0x0, 0x1, 0x2, 0x5}, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0x2, @in6, 0x3500, 0x3, 0x0, 0x40, 0xffffffffffffcbcc, 0xe9ec68f}}, 0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14bf00000201ffff40000000000200ecfeff070014169ebf9a3d61ef2e95c1c771d79d62d8c81c355db14236606784a8dc754c3c2db518487cd7630e267caeaec90820eadd0345d7f7d54502ff4d9b1d8bd64b7c317f9113bcd4ed4974b80d03a7425f1ef0e43173256b5c7eb8710df93a74996f81ffb5cc59114e4f32554c39b84cd07ef1a8199ed70bae3cedd48605abe102000000a43dfc82d545c0b3188c93ab1088cd06684ea0fae01b833dba768417"], 0x14}}, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/19) prctl$intptr(0x17, 0x5) 03:34:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00'}, 0x18) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000002c0)={0xdf0, {{0xa, 0x4e23, 0x3, @local, 0x10001}}}, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pwritev(r0, &(0x7f0000003300)=[{&(0x7f0000000e80)="c9a9f6b31d7a53fba81a9536a34a9d7f6154572e2dda8ac68bbfbf18fd69b58129513ef6524733a09ba046c416bba8d335c2ddf617897cf91c8ce9ca62573dc088065d6f2d91833771b433d2d9b9350e6d7d6af176b455fd839488e3ab30c6cba06a04970ab68a7876c5a6b3f8226b9e47e5e7cfe09e31d37bf3857552d95028e9f1098ae9549fce7b434dcffbed34ab546ad0f4ebd1acbe181b51ba687dad6dd1aee39070e4c6b2288a684c59913e1eba380dc4175ecea525c1c830d3fe137d44a5e6cf9f2a4b78430b02ee0359f5cb949ca5bacd67ab56be9bb931059e9980a94b7523185f18e7102338b844c95814b720c0cad8a5d359b19750fd6aedc91a24ec89e89fbeca96bb069c2df7e4a16569d75983eaca7d25e2c9581697058af8138b0d963f9cbc6b7c70798c38783656a16484717dc89e6c4785884b1e85991ab84f3ae25dcd1a2c511b6b0a5895079e3b65c0c99cab8bef029f36939355d5b26ec666427cefa4f831c5457567acc7034cc1d00156f2442618f97d436ae726bb57d2a0f19368adc482d1bc6d3113ac8a2b47cf4bdbcb791a49024c87136140143e3932485c14cf3b9b1a09e4ead87ada75e6e3545a3543ffc5307202eaf170d5658f399172ad1f4ba5831193ca61d91793da8315326191d15fe201fffeb282b14478a86348dd1d1c5e6c78681da54cf98cfb1d61955e6d31cc706b0fb39200f426dc2805a2fa48efd6af5a810e9e1719a1fd0f60739f8fb4c672e6b16babf58eeaffbccee6166650d83500565cd799375c9912d4f9df905bae555cf92c6d0ba1b75dde189434d2b66b60470eb351bd94c1fb1cf41d25ea308486909568137dd0483219de43efa7330a97d5d9dd30d43707c5f4941c07b62fb7f1de42de1c2ef0558ab723498a93e0c65fbd93fe13bb5b7e35c9b77a1062ca516b9b1fc56ed4349189b7fddc5e02ebcf7cd525404970ad92a92ba9fdb21152cf23feb414b0a31a457a7ded0ae5adbac56be36b245690b8ba4d5f1a30a4809b3e2bf8636c1a89c3099c656d69d2300d14acb2fdec325dd61c156c9335f59b3537b027e1e6ca131ea8708c8d465c1096bb34bdc4a0f1b1ba2d34a13f63709f6db19ee02d80221c5bbf87cdae8bbf17d3c0c961ea0b60768a2b8fb98936916d25eb916705f4f5584383d1bd2b3311c6a07fe70ea0c28481c2c27827b6be688d844dbc5eb1fc7c6ce1804be3bbb2e8bca63720b3877a0a79e7a8a1b503a9c01589fc62ae6dde6728e8c3155c3430d972329f317d17bb1473d055d9fc35ebe7f6da654faadc19972d74abb9172684953cb4e6bc76f3b4cd0d0f99525253a9674d058a050f687b16fbde74f8eba799a1aa431815996561dbb4f0dc157bd4e04f0bc5b342af4d534a11e78a5b3ef383de68026cfa982a7718a5b50bd9e84038e3ed7a106134c55f2d479c104f5dc9a80431364f419411b960a589048bc4e7c3895bd5c62e36a7b611c7174a67c614ed83bb45f0c231ab8f593ab036439dff101d9077b5c1c85f9c8d12bb02d4f2026653adcb9164f984ab41eee43fa0335389a1439311eaf7c233c379a89eea7dc9b006586434a83e6c5013960ddf8fab575a429d83181ed21f326f9964e664709b1a0f10edbffdb80a45789f8582d5e95513c1342188fc2ba984c6b62b2d33f29169be9d623bad5e5d2dd72cef6fc7ad354c6fc5c03a7652df07319e5542b2309542509b579d60dfed994f4d03a3698c08ae50d16234f75777828fcc097b9439c45e732fd22470d6ae600fa6901c5413b803e5a8ba6e07195e994b4d363ec2d6c59f3bcfbcf6e587750ecfdad9463bf95a7cba57005a4df5a9c15c7bea038279cfcc71432041a99a5bfd46c98264aa81f6b86d1ef970e9269ec6191d434d9bb107d1412aa52468beb592fa642ed06f6827f80289e57cb845e04ebe5f9754cb2e79af9a37ffc8ceaf97b3e57ea6dd402ae1395074090214d5be8f6c6f5695ac3e371672155d4c7a08dd80a9fac5f3a0eea72d8734fb7e2603ad009dbb22563f001d67da62b408969ded2d058878a454e9b0f9f742eb1f9a5e5bda99b8ad3a5283601d0816fde0edfeccea811847f7f7b6d95558da97ba4bcebd54c2381018ff9dbde121837094b20e138cf65f21e377ca24ac554d9521cf4cf0468e835149347b984e40998e77e4fbcd2ba75be7889015802dec415ac2064e028b0aad4ed231e292fc26fd6f16f3b35684764d57007f56591ed837f762f0f7eea50f2e54dda29e05d421708af409149db66bce291c35dceaebbebb3b06582e1ee2d996747e2e39102c2938d82610caff40f348642219b3f1020a6ffe2dff7665a97bfcc80ea3541764f59664cc34bf6518c91ca59933ab4f54a6e9cb1e15d9a46b9265fd99e6a355fbda53c65f78aaaeeeef82fac289938abfab6d749fff59d0b0a6ae2762211d9ab7515b77935d07af6e70a7983de6a9dea2bb8b2f1cb20c313c83e5ffab6893d0e96545999473561336f447bae60255b07f16420b6dbf5c92d942218c54d50934e249b789427f2d7ac7727df219f76ac7071400d305c9c402ffcafc9d9ab92558d0c844debaa1f3e852d90d51b75f3a91e3cd8932666d6b35e6507fc8ec3944b4cc4daa5c68399e57fd4ba04ba8f05ba1ea7ddbde910e68ade904a10decf3fb7b25ba7bb2218dce3dedbdb3ddaf7788b5ca832a93261bb98b5bbbde4be69be88063462bb1a7c85a74ac72fd60738f990c8482ef074ef3d2857e360c69404b3a7d917f4c0d33ddca6b9fcfc1356d010e9b5784c0cf7ea558f96d4e86d6c6f1024224f7aa36434e970cb52e4d8b688c0257ea2b5b5e8b681c961bdec63c447b1dbf50b718d7a924908cdb3648d99f9a0fc1571e61c4c0982056b1f1179efae71fbd8ae1cb4ba20aac8a9862bac5e13e86022c2534d723a0da0713801fb7459c5788cf1e11e1c10495ae841711f49550937bb0aa60fe29885f48aa8aea2651541d1cb2663d1de57581f72c4672633fb65df00a1ae2cb2cb429e5e6809dea802488aae2840c52c38ddc945445eb299e0173286766143db9709059479b0b860e910a84dcc8f34086d9723e02a913deca3cf506589a3d8da19eb60084dbc7da0311956e2ef40ce310629089f14d5f299f1d35253c4cba526661fbad4536433f63a6123bc4905ce6e048a499edb5b2a9ef7ae2054d94f5d835b9b44088b2f75b2ebca3674c809028924bce345f3883606ff0cb7166398336ec83c9fb1f4033e2c043ef0a9caae4c13c6b470f4533ecd9288d72df68f8556a4afbda5d30478a1de7fed83d54879cc7352a504978ba185c9def7bfa435b4d2d94cd36d1316a17bc5c29207ce1f644f571809c953df245d028a7059c33f572aadc41075a394ed2c63848ea4039c2a3244b592ff0576373b6e1eaeb90bee257121b8790db5e51e385e3c35a43f0ab45cfdead58e23355ecc3e54923ed5166fa59aef10f598f8271ff180ef1c15302f6a5c640f6b34b24276fcb5fb37feb09d39ef2790f7a8d925a4b1c9a985ae0b7ffdce0349fe96af813f3b7ec5cdcbeee2383029ad40054cc019945d8fa464c79459ca08f2d61b385136bebc8c928e93b88df1b65d14c6a6ca2c4acaa6d5cf1b347b614b7ee68cbe075a0e3cfde478e5c7963679465b55ecb09b2cb2bd096d6132e98b8e208908c7ed2f2a9ea55c369afe6283051c06b273ff75cd8bbafcbb15b33f752255a11087a43b7576bea789b42ba048d92d64d86549040b84865907efe4014b589cba0bdf413b405be4b16666d99c7c526614271771bb9533872bbaed0c41916b13514f36f4578d6763f0aee50aa6e583df5036d1d7b3e180265d5538f83dfcf2fe83c9f01e5b1b576fffbdb36ce225af026dc34e80ea79353099503f85c962cce0d64bf79bcf94d90c200c1f4f4b84c708ee684767f2285c17139a4b12faa5d75d8d7a968abccd53ade52e08a07e73b568fb13c7a5f167d8036f81cf61f9842abeec29aca9542e1e1d0aaa9ac06ad181064349e0e20d947f50aa2d7eb425aac0b2e536a1075f92cae301e2bcbeb63526d23904284da00af4c51a244fad77974fe8520a4aba0674da42c16053492207a1c2079513c5c04fa467586237f04f670d4a11b80732eb9ce2a27ce88d3688b1090e7fce74811fbb3ddfc9f9e0335cef1156fdafd8ad3b8a8ce32b516fcfe58e74c82677e0a2ca2a2f7f2200033451beef4d333f5b3eea4e51e9f98cac53a6021d68a228a72c81df9a0b638bd7e5b1a7c8ae17d40a89ff0917fe4c8785b0a771dbcaa6bb5a2fe9fbda7d3b3ac06c3d365a453c13c7139646ba8aec39f9f0bdd9b6dce68591a67c3dbc7fb3255d730ce28310adbd663ea2a7631002201f095121151267c55f515b1dc793cb061a888e6e1b7f9ce2db202d7c6a4d2c891fb6e45f4810b831f6caabad226f47d9770678cf380ced61555f0c6c879753bdeccd9f2de464bf08c476f4c11ba001ec94deba6d76985ec5ac7dd40d3d88e04e29de36b8bd589ffe78a25f9e49fc1fde1b66c216d1920747aba3bbbe609a1664f842c661fb2819719f4e7ac73579ae4114af3507e415e8be1c2c2830e8c6f8d63ba38d3adc5415a8786f3a6ec4aae1d970adaefeaec7747179e26cddc45b61da657462140ddcc52f45b61f329043b93983d74202952d09edafb1bd415fcb2c20456751b105ba8c0deb8af5267d17d0252227fda0c84a96d6a3ecb1d39dac2d66924fa8bbe4e0e3fc4e50b7e7e80c7041a5d86c2e01fb6e5f512ee63419f79fda45560d457709e7e44acd4879937dd777ac0a5cbbacc58b5ebca387ff4b079d4079f57a2e383320b51756c6d46ff719232fd651b9ecc09e6bb2189502ee164a9cacffa04b73c9d24fb7ba12436dd7b65ef25f78f77b928f4105c8452a714bdecc8cd1abf8e90a963f855baeb0738abe56027fea065a5d22642ba5b3450a06da019a46a6d6c9ebbafc73ec6bcca8413930d67b1a8a84fe1c2cdb63fc1d1131836f1ff96ea7fd1e85f90289ad9abd8e55521dc253737b0b8cadcc8130ac25bba528f96965b6dabba4fa9079ebdcb081cb3f54a726410e48e9d73cd5c9570076a48c88d83a1b196a733df325bc5bdf0128055c43e76159fcb4ee764d59dfe63493f5f24d5a37e8b8a6c88f3b1ab0b155325046829c679ab31dbef7e113f2f48fa7c17869d40398835b1cf538d1346efe3ceac376d80d4ee5e086f3ba0e39e47217382c80f776dc4485edbd1d366ca6a91c65252b6dcbcb00bcbd6fd5367c909a60d605d6beb11833c4760ba1656799b92555d30590e3f5d67bfb9e81b83647d7489b23a1adce7b0965e6eb2076def51bf37ed054b41d6f28b1677a47f9a945888f630f0d33c7d314fc94df3af23609210faed5e210303a0456319cbe380e24c3f35da4d4245eab848d2bfc37587625c40cc9c82e7149dcc379b116b8aac4a3b967f6e2e1e2029523e1624677349e01f240152a37d6d8d29debed20500380b740db9d79be67e54e2f2c0a94957fea139f6e17dd445fef64f296567a3c8c7a7bdd8587c7a843921216c0f949fd17811ac4b4d9f9760aac5e2f69fef9b70c6ed09c64cf2a6c32bcee32d23ed7aba1f64664b3bd1088af09624aa3d70c93415064467361cb2270e4c5a2e4f77aa84ec9fa68021cd052926b869382712983a0b07f37099f4b5d33c917269b83526566283d60fa7871756b8a8f0965180f803354e53fb8906e809027e7416869118c9b5780fbe771c27804bf5a6265f25d24657381e7fd9c7081db094ad043eb9d4b6eb", 0x1000}, {&(0x7f0000001e80)="329f5cd8eea7ebbcdf8b8c1af7c528d0fd5a7006f054b3597cfedad82755305ecea3e71fd6c66f0b140bcc6328455cf8561601e88dfd3f76886ee76cdfab11f0c92e95fdd31d2f0caccf89bd54195a5c8b85781330b2aab09ed26c066194cfc470cea3eede941dafbfdfddf13442807bf413db223811406c16d5d24b612eb700891c11311dd8cb9a321587c318", 0x8d}, {&(0x7f0000001f40)="ada5ab60a6ac097c2090323122743f2b5a696c9f4579a0b97e361ece88eab335992397a76b4662afed1b087b9fac81fbebc21dd16235a72af07bd9f4d50af5a9a54a916f978fc47df14f7122535ecd9fe01a4ddbbcc5c6b2893fec83e58092be1e1c1fd5871292ce32ed871a3c28bff2ca74dc0920165d0dfb6dbd27d4581b692c17", 0x82}, {&(0x7f0000002000)="76b4d558811b4d3d9387e617e707eb60bb48c7463e6ff3a35972bbadb854fe94bb5c54f8bed462fe7b8789d86df2447422ec919e84daa239cbecc1f85025a47cd843bdd677de6b93fe45b6769a2827085f27cd7fe14cb03df7b2abd06544dffcc10e08e75bc5e346503a1461a47c47b65890c53b1e2be9dbd2836ca3c4b961b7f7af71babd5bdc5edfc1b9f1788f227fa5a5a258a586f7d6fae91cfc03b3e5e6247f9ac2258ecabea001fb5f80e7c32e07150b45a58c0ba4eb66998ac138b4c3948d038b58136854aef46e5bf5e01b99fa8825e8282fc03b566965110716360003ca1220e1d9b79707d11f393f40ea25feaecbfb065a0020544830b363646991dc5da7cf77b4a2e47d37dbf178d39ffc302f5dc6eed39c4540c9d63a12710dd369bdc63c5cc4010c6c0feacb6c307126150652fa1e1efa3444d2bfa85747ba4c92d2803fa2c39377efb7a54f2bf0827c6a7f2f7ab5026b868bc46e8674f5982ef9b3da26fbe02788654ce20a9f092bfed3877d13fc6791476f96970db7ba7e304456cf3cc48c1355ba7e945d6cf34f5f8b15df7e678ce49ab2f81b157cfe0736af584f53f678f2fd378fb8e06dd256d3c5b99d4a81056bbbf3e281765493c2e5671956785c7a5e56051a1e9a14de49e6e06d589ebd6d9b2b6c66771c01a041c145030446785b61e2b09694c07b73b67c79a483905700a73f81ba07b95cd7e7566b615db8160fd59fccd6431b758036cbc68488984a50a977ee72e1803b0943368bf4ad4e1560f5efa40e68b655604dca992f704f7b4947e68cffce09e88b05f839a7d484e8a539365d04c58a1c3450db63f0e07cac60eb68cf0a20d16710caf83040d7b1960340ff0e71db568e5f555376c0f91896ee8380fa21fa9b5e9e9de75b28803ce85e650dcef96e0500fc2fa01cd6f4541666c5de427c77e483107027a349eb565dd21fe2e0696fb63ea407665d7dd730a0a6b6eab0e35f1e244cce18e2cda0f810654cbcf6074425f39c4a1b762c5574a3455631da72bde25476964196522716f99acb7aed2557f0ab241fe666e85caacc70315bcccc939873605adafb1466a91e21be47407d1a87a01f06ef6c77a7024522b3c106666005532944cb59ca10e0acb3a4576c5cced66157a23ebfb1dcd57dd59c4c590a1f70cd8b605094ab50522832e04fb8ab380d49d3b004a604a3dbdee8c58e7e8db729ef85c52c380ac057314e4468a0abfc99a5060dfb288e06c684324980c8e4aceec79c33bf103dfd56dd97faef90e4ec66cbcfc4b3edad229e5be292aae08ea1c54cba48c2739d159617aaddb596e7cba2d5058ddba7d2c3a159c958aaa64ef0e3abd6d2001a37a3d211c72e1b3693edff27504ba2a05fe19c60a2acbb528d15fce071cc8e7145691901b69a10af6fcf2ad6a3d5215675d18ea3dd347e73083bd4eeb25acf3fb63b5322bf6e69eb84ad016aca341f93985ee8ae8addb12ac1f46f1a63056d09c2ef037da478b9db240074e39d0f2538b269cd4e48df10bee378cf76a219e842c3f85530deb84ce3edca9ae48307daf4183ca852d072620abf6594e4312a1b6504bdbaebb3889264c2a92caa25518cb1c1a30aa7dac632db812c38a2e93d99f0d6dc1b277a22ed8e319a024e1466ccef818d79a0247d87ef5eedd5f1d0c8fe5ac2320b449519efaea518bdfa9c95abb2531ac2f60212adbfb7b832b39ffebe1b7e835aa499c8661c81a57e42012a49c113503ac19448293c312e4c9dc537a7ca209cc9fac5af7ab5c09216f81012e96565997f7fc795dc8c2653523b47cb786a42cb2e61c3bf14e7e3be7979f618b74c16e7dcf9d9a91e4c4ba3d24e39e216ed34916e4dfb46d3b96ee7e70b647e7b9a5e379348d3d5532b990754ea79dea6785fc862681ac2cc3616d423f396897fd09e6ec4c5623a841976863efb3e5e03ee5bc25bca1118b3df244605b4ea2196930d0602dc9e758ff8c5c7fc56eef0aa57c1a24fbe4b31338ea9578d8f4527fc4bcdac5af1c3c77bf8aea1688eaf65fb7740d3b6ac80743533276b37a8a2d56f02fd9e10f40a23977d65cf0743bfc9ceb672aa4b113a6bb258bb505e39c19b264c2145088ced19914bc9706d1a75c03b87be6a2dd1bc84d80d2997fa1c62792554edbef8ab8d6f8f085686dfd140d285877afcb12a5d7c2cc358c92957c822724b2ee325f8ba6e6563d7c66a504cf633eff0e9f8a328f4e0b13a4acb2299dc8276ced0f110fab79861cf6ac859d8f3efc10377394ae3e484c2fac4def8c09b351b49ee6c409c9836d571eac2d64d65c8360cf1908433cb2509c677f109305ef29b4d4471e5a7c34375d4946168b9582a59821083a6545750b4f939ab9a6613285cc08ff0979e5cef170779ce30a82d69c04322dd39a910aa68c34985eb968a5a14b4e826871ee37ef498bc5068d2be3b73bfb789c47d9c87592691792d954c7b8f5a7d5225d86c473484f4f347765b8bfd293d6c82aedba8c2e5cbbe828142afbc15370a524e437336fafe89cae460d3e886f9038dc57d1e352114807b66ec84d8a13df2b43d0a3ce47c8b7dc855873df1ce8888bec0218be70956096b7a96b8473f2aaa8cec513111e086e7915a40a6a21398cbb7c0746c58f3e562d96bc158545a83f700e0c071ab164cff25c4390577e778502fffb1801993eb64b9ef05b2df1de8eb692e521871ac98c52aeb474b262cbb926c2b7b7db15cbb9fc6e735f289911659577ca782eabc4e2424780c8c882523f70a5a6b9206eb2b6c65ba28fe082e08e83f742d2921ef0144c44a9978b5d70fb237a0d1c3a33b9d703b896951487ac29327390d954d2123e8671d3fa43c31a93c9e570bfbf18c1283386e72a658a9832f304a29d357644e5a6ee77dbaef8fcbe38bc684769aa232a72b9f5462d18697ed0db05cfa83042957404535a3f783ed4f2d20f062f834dac43e637cd35f36d71476d8526c555876717f2bb51d77b16dfb6611c45f5aa8daa24a0a7f9593610b445927507dc2dfd2b6a3abf149d3500cad547d0c83c9753fa4c8473684345a0c700a9e651558dffd3bb0af22f4a2c8158c145e0e0452bb77bb5f076ebe19f71ecc8c23c3dc4c1c251578b9d6f6f601ca603c3b01697dae9b46e5c0ae27d577916394a2904003f0ae01bacb835e0bfabf8c1b0a9a36f099e00a75223c34c6fa48f45afae34697379c062a93b4c2d458fd68e87f8ac28e86ccbd4e7b469c64cc2241dafa4723036a5b432b66d832ea7a86bdd840f59296a0e93af0f841926ed8b553026e44790e57f29a7ae9dbc822890f5b6baa38b620157d56ec8dc1c5fd74d512279a6724e7ec28223a9aef7afc9da359c3518014522116f8f3c1db7132aebcbf4aa984fa5a5832a587aade671b8c649809d645859ed65f4e1d8f30c9ea1143c1eb5ebaf00054f207fa4f852853bce3ca312b294d1eaee969b646686934cd72a278658f1fe4d9a30915a0ad10d1b2c2d58d018f1cd0327eff8139122b5179f8cb41fcacac7fc9adc00a1ec5250e4dc7c1634523aad3ef5567f0c07d627bf4e529bb6e230be3885e0bf6bc6d6361828cb41fd57894a353d762ee60863d54eab154e49002747eddabf1365a07cec187c32c9c458c4d0e2ed7c0fd5465e161f262c531066a168198e4ad848971f7697d8aedf3d332e7b4acc72e24e43b2342e41c3795794085d844fee5732c31fdf7a6b1736a339658b0f9706090ad40472380ccd4a4ed25d779a07b85df707bcb01fe924885cf201f9d8c005e45dc0dafeeb37a724966d1c98ac82ea0945232284cd76071e1dbc1b325db19316b7723e45f2ad159a283987ea5942068956b63df1ba1c9d9b33dc4e9c8bf7bed1395354172dcf61cfddd7f51fba3e922aa7283e67c5e274d484d807621be6e760841a3fa801abed25fc85a7b8ad12b051713b5202a9180f987c97275c75b43be12647a875a804e19d8e3b1c4b0c9684f1cc4567c3f1e4bed90e6fa7f22192390b1e482dc4652eb57cf2c86903ebc30928c81b270db207f7ed0cc3d5aaf62a359cfc1be37f1b172e5e8d61ac91f51b3f2c1d8a70f7b404d05b6203bcf0ca4014c60b9c895c919e88b6db15699c30c3d9cc769e02ac2a93da515997fbc7762da6b7e2102e9a4b75194b6ca482f7690267a4820a42f38fd0fe61c811df2de081e1b2d5518309d22ea880b49ffa89f4dfd53cb5af11f81038494ab2397ea9fbc8d132a71dd968ed761138338381e42fa640398f1fd51ced774fff242631e285bf106b2db3c6df7c01f12ac033e80ca14c668c68d69f7b663e5effd8816792a733be14b7f7ce9ee9d33f95f16e8574e6a64595ebf754b391d56dc1a67ff81f62fc8ea892ff0a8f538e98cea3d927949d0da2eaf7709912a0d134e9df2d7597f932421530ae32d64c1493aedf3d721e30e6d99163d241fb97d6691ba606bbe1cf6b4a1524716fbfa2d953295b995b9acb89537a76888891d8d4584d1faff65c79bcc3af02c4a411d256f6fac7faf01555c105ff4ef186b672fa44568e9b2fddc3ebe4b5e8343e6145534a45f5c07f536dded92475e530fd64e9655bba1a1b0a210ae8e010ca2149f4ed72881d0fb108b1b426d84a53cdf95201fe7e3a357d5aa4359a9dfa5a0eb044949bd66c30beee656fc8659e5048945573100ed6eb6645ce34532dfe972c82287bc87729607bc0d4bdcd04daf5f978bb776e6372400b116ca5878ee9401e728303953b999b9fb24df52735c0c156c061d8532da6ab3b438b847e36f537189ace8e07217f86e612bab983b34082b0ebee5bad0035f699e7c27cd7ffe90c47fa008963e756b251c878545d166a9c35519451b25188f39b8d3cf49471b2a45cedc08e514b1578a3d22f82d59bca29c26629da33f3be9da5f63f8b6e020b227091dd9148c1b82b2d14f90317f230592bf27615aebc59a2b139a37294e4c10f41d28bfd90306123b65bcdfac75f7e13764bdddf3ecc2018d73736586c08e868fe096e7b5d6b12bd3ce65d1bda1c984d4d9e8132f663f83b5eaf6047129dc7115a1ab30e03c49ed1656b15937118cd008f4cca71c67ab0a80a7789b5e06412b46ed6fedcbf91e6f4343ac7bcef069ebe6cfbe9c2f2c951db7e15716e6044f997a0c2d252f323619eb7dc8ff200d71d94a27ec91d7ddfb2d7199d4668ce4bbb0f219abf2df1ae7ecb7b809e1802b3f73dcfe9df6e4b1a675ed1b4b4f6fcf005652b98d03d20562ab098388aefef8be25bb70dcef56830788b10ad0461980639fd001e7abd79133130abd6ed092cc1d45d2e187836bceed8640cfc7033284c739018cecbc93f0a55a54d7cb306fd1b7d49911ab6d43abfe05770300891a9ca2422354892d4c9f6c7103e2cf84c57ab0a6f2f6103a2c1dbf6329af0d231c1c240d6be92e1db88ec24678ebc7e496b8882f80ecef41859bdeeb9eb9665fe8391d2fe4a842a3cf9d38a61b0bc2ba08e2ac7e0adb0d8ed4ae9d7644ee860524ae950ad7ea19085a95f0a10b9e38539d40e95322c0645e261da0ec7d47610e31fff6e4a26cafa919497403e97fe4b137da931a487ed022d8163ee89dce8361596fc0405b042ed7499e4a607112fb9dc3ccdc15c358d61335ac70155f423bd0926d4b2fae6758bc626e7b76e9ddb669814d898ead8fe6a27cdbf19db187e53b4f905de2c572e91dc1e03a12a2c8540dd4982e8b8f1ad208e1ac7fde1228a714778afbfca3751a9082f402894399fb2ee2d63f3f6885f22d6c888947d166db8664e62dd7b00fcf24c748a07235783f3ea34022b6cc92", 0x1000}, {&(0x7f0000003000)="097d29ee5a1323f133e2c97c4da9abc9458cae19515a9813d5df1a5493a2853590919fc5198e71487b96693b5fa0c3c26586da7044aabf44a6ee326ae4c0fe486e9a19a58b02a2a97d79b1fef4cef0449b700ab7422ea0991fbed0fed86e13cb10c453f4aa621a42b77805d907b76b9b1bf785812c49495151c35ba6101aa15e04debc0241c828e2a2", 0x89}, {&(0x7f00000030c0)="5622f17e06466bc55b9328415bdd044796579bf9309a5e9bed0fbe43424d3cfe7ba75881c6bc64c8a855bb6866678e043ae16369cece6855272eee18c4ddd5ef80451d1ea40e445789629bd7a50d35afb76d806571138a7db49413e014af467510405031c9be", 0x66}, {&(0x7f0000003140)="94053f376d53822bffb837923bf2b4cee141fc7b71c36a7a2343b94ede79aed87dc6264392c2eab7628ef816ef744491261c51e4b2af77223ea91dcfd2d4fd03a2a8e91237c32b3d5c326fdbf0df25ea032052cedc61cbfc9d5312deb7d731e1919153e6396205a832eae41076e07a5ba870a98e88d23cedb5a71a12e369486b6e006d1d222564f60fb514463f4ab96dca6fb24f6effe7cd329129", 0x9b}, {&(0x7f0000003200)="f4f480c7a07a1cc5228b658916864fa523e75843a2f536735bd3e8e9030744137a0e61856cf36f7b1ce05746f9787a5adcfb4d6577d91cc2d527cf603f103ab26d19c8c6392a8cdb91b9eab3d91c3154517e5ab6cb9d6b691359655e1fc63dc8df8f0066914a7d616138d4239f27f2ada5af3e4d1bea7b87feb165f172a255541b2cc771a9960a500af1f6093e15c1308af98deaa66e3bba1dbee75bd8a98899e377cdd4c01880c788efb78bc49b4a3c5a5e44d509836f771df102ed6b0293a23880971f7b6091711c8482c82f9d9ce73500203ba4b444191c2b82f6db96ad55028e93ad0309bc6468ed9181572c50a275090e84fd72b698b98f9f56", 0xfc}], 0x8, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x101000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x0}, &(0x7f0000000100)=0x14) bind$packet(r2, &(0x7f0000000180)={0x11, 0xd, r3, 0x1, 0x7f}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x800, 0x100, 0x3, 0x8, 0x3, 0x3f, 0x3, 0x96, 0x40, 0x1eb, 0x82, 0x35, 0x38, 0x1, 0x68, 0xff, 0x8000}, [{0x4, 0x9, 0x5, 0xffffffff, 0x7, 0x1000, 0x7, 0x3ff}, {0x6474e557, 0x9, 0x3f, 0x5, 0x91e0, 0x20, 0x2, 0x20}], "d721a21c7cfec2301034295086d922d78bffd1ea2fb6e0153eb310ed8495e475622c9bd2b25237fd454094ad648586c663a0f39f42d9ec7f9f34926b60bb799423b60a18", [[], [], [], [], [], [], [], [], [], []]}, 0xaf4) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000200)=0x77, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) 03:34:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="3e10d1", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 03:34:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000000c0)) 03:34:06 executing program 7: syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000024016bc8915834e5f32510000000000322cd2"], 0x14}}, 0x0) 03:34:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x420000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30f) [ 204.071231] ISOFS: Unable to identify CD-ROM format. 03:34:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="ecfeff0700000000000000000000000000000000"], 0x14}}, 0x0) 03:34:06 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x58dfe, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f00000000c0)) 03:34:06 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:06 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x2000e5) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ffff40000200000200ecfeff0700c02a6e8530cedf7be16f3f91291c0a8f620c2eedf80f0da4582277c017d9edde0cf9486d5aefbdf918f6d8267b7c0f25d58dca9e60b47b7c21edaf126d5894088450e21603eb4654db7024bc7154f55fc15be725fa713b275cbad074e182ef857d1449f0cc7554db3e1a9c23612b61e8a02c300dfefff7dbf56509ddf6f2491440f1c2f949f1bb25fe3d86570761d81cf7d254dc97a8c5827e7c15950d7e"], 0x14}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) 03:34:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 204.225711] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 204.242021] binder_alloc: binder_alloc_mmap_handler: 16169 20001000-20004000 already mapped failed -16 03:34:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x80000000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:06 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 03:34:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:06 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840), 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x30, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x30}}, 0x0) 03:34:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:34:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643db62d64be1e55c248521038526e8b81f63c8090eb427c157552c98588c72235a431a4e4d46a8ffd0dbefc91c2a13319e0be8f9b9dbad8b14fa4860e8a0e240c499b76f852cff30e8c985ec77c4f6c6cc4066b1065c0c21e66c1db580000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5cd4, 0x20000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000180)=0x1, 0x4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0xfffffebd) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f00000001c0)) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x7, r4, 0x1, 0x3, 0x6, @local}, 0x14) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) signalfd(r2, &(0x7f0000000000)={0x3}, 0x8) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:34:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x1, 0xffffffff, 0x9, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x7}, {r0, 0x0, 0x1}, {r0, 0x0, 0xc4d3}, {r0, 0x0, 0x1}, {r0, 0x0, 0x6}, {r0, 0x0, 0x5}, {r0, 0x0, 0x7}, {r0, 0x0, 0x4}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="004563353eecfb0800521f84635800", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:06 executing program 6: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x20003, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x6, {0x1}}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000480)="7eeecdcfd60c2e92f24ff3a51c1af0f9999bab7db605c404b46014c5416ecaf8cc4d5d9eac1ddb2b5956c32a50dba9a071bbdc202cb33ae61275455c7522da8c4f2ef74a0105709acad33a3006716a2584e27bca08fb67334e38bdfaada1a7ed15215019512084256cc721b24a4cf8758e22e333fa6ef8dc7fd1d95c5101525dbeab35f928e6e0e34f16a80dba5f973f7ad515aa8786adfba23f81a1aef734fc6bb1c41dc07f09ea3760ba76fdbc42b0d56b0243634d770a9e01f592ff51f99a2140f853f5ae20d43d7c9efe2caada60") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = dup(r1) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000680)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x1fa, 0x209) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000002080)={0x3}) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) mlockall(0x61a652e989738ec2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000002180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000021c0)=0xc) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000002c0)=0x3) getdents64(0xffffffffffffffff, &(0x7f0000000900)=""/252, 0xfc) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000001a00)=0x194, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000002100)) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) recvmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000080), 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/217, 0xd9}], 0x1, &(0x7f0000000300)=""/242, 0xf2, 0x4}, 0x1}, {{&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000400)=""/119, 0x77}, {&(0x7f0000000480)=""/129, 0x81}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f0000000600)=""/33, 0x21}, {&(0x7f00000006c0)=""/122, 0x7a}], 0x6, &(0x7f00000007c0)=""/234, 0xea, 0x3}, 0x7}, {{&(0x7f0000002200)=@xdp, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a80)=""/17, 0x11}, {&(0x7f0000001ac0)=""/225, 0xe1}, {&(0x7f0000002280)=""/109, 0x6d}, {&(0x7f0000001c40)=""/154, 0x9a}, {&(0x7f0000001d00)=""/225, 0xe1}], 0x5, 0x0, 0x0, 0x1934000}, 0x4}, {{&(0x7f0000001e40)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001ec0)=""/188, 0xbc}], 0x368, &(0x7f0000001fc0)=""/13, 0xd, 0x3}, 0x2}], 0x4, 0x0, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40007ce31480551c5644f300"], 0x14}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x7fff, 0x5]) 03:34:06 executing program 6: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000640)='/\x00', &(0x7f0000000300)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x7048, &(0x7f0000000600)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x30, &(0x7f0000000080)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) 03:34:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000680)={0x18, 0x0, 0x5, {0x7f}}, 0x18) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x300, 0x101) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x54, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x80c0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',ro\x00\x00\x00\x00de=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',2']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000006c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1b, 0x2}}, 0x30) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000700)={0x5e, @local, 0x4e24, 0x2, 'lblc\x00', 0x2, 0x3, 0x6}, 0x2c) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x20, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffeff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}]}}) 03:34:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0xbd}}, 0x0) 03:34:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) 03:34:07 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f000009aff8)='./file0\x00', 0x0) 03:34:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',\'5', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2e027fdcd1dd8b629e2b00"]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="460000007501003b000026c7c006a5d3ad4b3a10de616372cc31cb77f553fac9026a20a3872ba539f40d87471f34b9749a3fd05a842e3e31f6f8092c0b7e02eb6b88780df8325ef31df3b206cbfbcc522b1871f078b8b5d4fb1ea055f6346e78738f0000000000"], 0x46) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) readv(r1, &(0x7f0000001880)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/76, 0x4c}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f00000006c0)=""/243, 0xf3}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/158, 0x9e}], 0x8) 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030300600000030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00']) read$FUSE(r0, &(0x7f00000030c0), 0xfffffffffffffcea) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643df85efb4c523b43cad97817fbcddf394a364309d7bfda013328743df0d22611e097952ac8dbed6b204cd1a5ecb70590bf8ed488e92647d36f653ef30f7ae2f2270432a2d027cd489ba42070db8b9791d000d20400bd", @ANYRESDEC=0x0, @ANYBLOB="2c67716f75705f69643df34670309245be2c94b9ba5ea8f1be3ea491fa7fd1b4a76729230cc7fd23493963ed50296665a3aed53c25c27f4ebc11ae4512778527f15a431625e5c65f6beecb37ea250557ffd58a4493d61b9decdf896579e8b658deed1486750eddf3ed195944f7b4c1c1305045227ffa3e955af6aa8ed1e363e31fbf308fc71ac2d418911e3ae3b91801a4e9a3ea808656d1bf3aea5779e32ba45899e3a09cf5a2faaafd147bb09ceb564c594f2fed80dd5896fd11dd4d7c496aa57ead78528a500f69775ee7130bad859546a874572b30682788c15bd7433e2a71927109a6c1bcfbd2ea", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:07 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240), 0x0, 0x0, 0x80000000}], 0x0) 03:34:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60, 0x0, 0x2, {{0x6, 0x1, 0x7f, 0x1, 0x2, 0x4, 0x97, 0x10001}}}, 0x60) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 205.185372] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xa4, r2, 0x410, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x88}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x2}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfd}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x4044) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:07 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{}, {0xa8cb}}) 03:34:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@loopback, @remote, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r1, @multicast1, @loopback}, 0xc) socketpair(0xa, 0x804, 0x10001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @multicast1, @rand_addr}, &(0x7f0000000100)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @dev}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64=r2], 0x8}}, 0x0) 03:34:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x120) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x10000, 0x3, 0x1ff, 'queue1\x00', 0x4}) 03:34:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 205.250119] FAT-fs (loop5): Filesystem has been set read-only 03:34:07 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000300)="af8375015f1fefd5447b009e8facdf67a5bf64df36851d2c3935b1806c965e8e7f6c74be3392acbaf2b4f4f0d6e3d34b96ef4c7134110c9a1d191661199db3e7845f81bbc0d6de4ab838daec8f0551dd5f820bdd68d74cc0429b7b38fbfb6be17bfffe622c114a3d86b18ea7614c0c692ad9ebb50113564ff44d086616b5fa49375917140e3494612c328d9736fe", &(0x7f0000000240)='./control/file1\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=virtio,'}) close(r1) 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x10}], 0x10}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 03:34:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x80) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000100)=0x1c, 0x80000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x2, 0xc2d4, 0x9}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000180)) 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x10}], 0x10}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffc20, 0x109000) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f303030303030303030303030303030300f34303030302c757365725f69643d4991ced577cabd8519f2b0960089b54ba31e0c123712e7ccd28bb3ad8fdd285c86909d61e6b29a7d568bf27de0742dc677263466daacbbd9fd0b8b0f931874da6eb387223dbfbc74f757e556df87f32bbd6db5baffe9040e7209d77ebd17ad14c65f802571454c2f1cf5457976a4b719010f2142fe1f4e041d676035b8398445d0f801e8d3", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 205.397313] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 205.416188] FAT-fs (loop5): Filesystem has been set read-only 03:34:07 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x10}], 0x10}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) [ 205.467444] binder_alloc: binder_alloc_mmap_handler: 16388 20001000-20004000 already mapped failed -16 [ 205.508987] 9pnet_virtio: no channels available for device ¯ƒu_ïÕD{ 03:34:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001b00)={[{@check_relaxed='check=relaxed'}]}) 03:34:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000000c0)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000f00bb6a78c01cc97ed8df5100240a04913300b364637ef3293d1e4b6e5e85b7ddafd6b933f47684c9000000e06bd01c5211339049ec7d0750902cea95a3a1fbb0af3ec55d3ab6cfd2837e35c641a68023b4bb741babf495f0eac37dc83eef4b31f1056675b8303296fdd020d619f6029efa4e70eb152560a1ea7c235e39ec1ceb89", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0xfddf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0x8) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:09 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000540)=""/33, 0x21) 03:34:09 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:09 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:34:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00'}) 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffe) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socketpair(0x15, 0x80f, 0x101, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRES32=r0, @ANYBLOB="2c726f6f74f19464653d4330303030303030303030303030303030303034303030302c757365725f6964", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES64=r0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) prctl$getreaper(0x2, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0xff, 0x7fffffff, "4c39249b0a2602064d4146f6393f382343559d4f9720aa9fb428959991998a2bda96a4c5f04afb4e923f04d69cd0ec727e411ef15ca7146ee99f6fdfd43f8f6f002bcc604c5d7e31e350f7ce34d6c379"}, 0xd8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x20015, r1, 0x20000000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x402, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8000, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="609600000201056b5101c7eab766dd8f58160481bfc1e920c21aaaff"], 0x14}}, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x2000000000) 03:34:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x9, 0xa, 0x669, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="927dd92ce948af2362317c5499a1b8ce28cce9", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000ffffffff,allow_other,\x00']) open$dir(&(0x7f0000000000)='./file1\x00', 0x1, 0x10) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 206.927793] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 206.943109] FAT-fs (loop5): Filesystem has been set read-only [ 206.955882] ISOFS: Unable to identify CD-ROM format. 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0xfa58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 207.003681] ISOFS: Unable to identify CD-ROM format. 03:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)='h\t') r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3a63) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0x810, r0, 0x0) 03:34:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000480)=""/220) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/60) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 207.039266] binder_alloc: binder_alloc_mmap_handler: 16454 20001000-20004000 already mapped failed -16 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x10000, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x8, 0x0, 0x7fffffff, 0x5}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30103030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 03:34:09 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) [ 207.148390] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 207.159239] FAT-fs (loop5): Filesystem has been set read-only [ 207.253621] binder_alloc: binder_alloc_mmap_handler: 16481 20001000-20004000 already mapped failed -16 03:34:09 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x7fff, 0x4) 03:34:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = getpgid(0x0) ptrace$peek(0x3, r1, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x0, 0x4) 03:34:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000954ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:34:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0xce, 0x10001}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66843d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3d}}) 03:34:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0xfffffffffffffd58) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7) bind$inet(r0, &(0x7f0000000080)={0x2, 0x400000004e20, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000201ffff3f1d60c0b0b46a9489ca2b469b4004000000020300004ea22e3cd9a0b58301ca0183223af9c256ea553e35e7bfe6fc6874819d7cb4fdb66fc05e0e42450587e8f1d85673744911149f03000000dd5d9c5b67f3513076efc7bc8e56b381edf11faa4f353da0b9b3d104364c1c44a21eee41304e821401ff88daa1d7e654eeec8ebe7b3f01f48fc24e07004d96fa8e67550b9d2a52ef91e35e63ff82facd59fe4c3730eabdda34ceceb3e8da49a6195f422df6236f181b224f1b7753c8f79298e658f0fc8391ea65ccc0200a8bdab4c763e4cd20"], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x200, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100), 0x0, 0x4}, {&(0x7f0000000180)="9038a79e13d3e714283e2dd25e99f3392be94d6d0e98535af8072b8f2be0b210d69f56d91f3316e1072cedc5dafd29453da22427fa32c1221f749c101e13741bdf0fb9663e8f7e80756edebf12dc22e95702f93328764b1e912611274aad5e9ccf4fb118bbb97f5d198b3f041025b3342c3d4a6412f68d5d46c1638f70f7ddc3c34a6203703e25ae41eb3bde59220d0351eed070b406a60155883597c3eeeeb33722c9875edff39d5f9bd6a4e1ef65c38baef63925a9dd131cfe827b6b13d846e9087f13ade7b77135fb02bcb73e3fbfbc0de016", 0xd4, 0x1000}], 0x240000, &(0x7f00000002c0)={[{@fragment_metadata='fragment=metadata'}, {@space_cache='space_cache'}, {@compress_force='compress-force'}, {@inode_cache='inode_cache'}, {@check_int_data='check_int_data'}, {@noinode_cache='noinode_cache'}, {@nodatasum='nodatasum'}, {@user_subvol_rm='user_subvol_rm_allowed'}]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x210100, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) 03:34:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f000055a000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0xfffffffffffffffa, {0x2, 0x0, @rand_addr}}) 03:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="d08c6b13d61bc2016f281079a7f954a72974eec9a18473a0f0b680334e5cfa816761e7b44489fd99246626f55bdf5fe57271cac9479eb96e247c06d037cea45ec96dbab2e171e4eda47d0cc622bdf0315fa43c41273d6b482b42b654b0ae4925aa4f5b6f4a784d92581ee5324d72d736a7b03c1368f3e0", 0x77, 0x8000, &(0x7f0000000140)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f53478548b8859a000000006f846f64653d303032303030303030303030303030303049", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 207.724833] FAT-fs (loop5): bogus number of reserved sectors [ 207.740147] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close(r0) 03:34:10 executing program 6: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x0, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 03:34:10 executing program 7: unshare(0x60000000) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946f61830020200a0009000000ff1c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:34:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 207.791985] binder_alloc: binder_alloc_mmap_handler: 16516 20001000-20004000 already mapped failed -16 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlockall(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x2b0, 0x2, 0x0, {0x400000001, 0x0, 0x2}}, 0x28) 03:34:10 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1040000000032, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000000), 0xff38) 03:34:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x34}}, 0x0) [ 207.838547] FAT-fs (loop5): bogus number of reserved sectors [ 207.838550] FAT-fs (loop5): Can't find a valid FAT filesystem [ 207.872089] IPVS: Creating netns size=2536 id=19 03:34:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) 03:34:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file1\x00', 0xe82bd2802668e50e) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x6d67, 0x7f, 0x9, 0x7fff, 0x1, 0x5, 0x4, 0x3, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c000a0516d307db8870963648fdf207d8426a438b64ed579d147ff739cc4400222a13ae84401775a8d70f699019c4bf830d4378986343bbcf220de157e70db9ab768cc1de42bf68301e97e691cce5a806224c360371262b19603fe79fbb8660df1855621bc503b40821fc93d6bddd5720a5e09dab1c66994937600e0daa9a65db6244d151687b5d42b4f6d8c11dcb35652b07040680ed7413ad2ccae6d9a68e6af8b85bff7f36d33bca637fb1c4eeeb14712100d675a913d6d476a178e1922fad9cb9b590dc48aa08e5bc78738e915b64804e4256994a623cecea569732dd1dafd496e0b3653fd3e449eab37ca3b228a7fffd589a79a0e1"]) read$FUSE(r1, &(0x7f00000030c0), 0x11ab) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket(0x0, 0x2, 0x4) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}) 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)=0x1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x5) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sysinfo(&(0x7f0000000740)=""/4096) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0xa6) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) socket$key(0xf, 0x3, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)="4f6f20e4863ffa20bd9dd6f133f0223905dfbdbf88f5e1c6597fbd0d53aeca5de0eafb53504a3d8a6adcdf2aa17f8f7689d43463928a08bfb7b2f2f0aea2987cebaf33bda10fe4091b851953c900eefac591cc171a2cd786", 0x58}], 0x1, 0x17) ftruncate(r2, 0x0) 03:34:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000500), 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x14, r1, 0x9}, 0x14}}, 0x0) 03:34:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@rand_addr=0x800, @in=@local, 0x4e23, 0x100000000, 0x4e21, 0x1000, 0xa, 0x20, 0x80, 0x16, r1, r2}, {0x4, 0xa6e7, 0x7, 0x6, 0x5, 0x8001, 0x4833, 0x5}, {0x3, 0x4969, 0x3, 0x3}, 0x3f, 0x6e6bbc, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d4, 0x3f}, 0xa, @in, 0x3501, 0x7, 0x3, 0xffff, 0x1000, 0x0, 0x9}}, 0xe8) dup2(r0, r0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x200010000, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000440)={0xfffffffffffffff7, 0x1, 0x8720, 'queue1\x00', 0x1000}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201e0ff40000000008e00ecfeff0700"], 0x14}}, 0x0) 03:34:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000003c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) 03:34:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000003, 0x7) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000002c0)=""/4096, &(0x7f0000000240)=0x9be) [ 208.004452] FAT-fs (loop5): bogus number of reserved sectors [ 208.016396] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000001580)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x400) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) write$selinux_access(r2, &(0x7f0000000140)={'system_u:object_r:ssh_keysign_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0xeb21}, 0x62) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000880)=0xe8) bind(r2, &(0x7f00000008c0)=@can={0x1d, r3}, 0x80) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:10 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:34:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:10 executing program 3: r0 = socket$inet(0x2, 0x4100000000000005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000201ffff40000000ff0100ecfe33739dff0700"], 0x14}}, 0x0) 03:34:10 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4000000000000002) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='/dev/uinput\x00', 0x0) 03:34:10 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = memfd_create(&(0x7f00000000c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb90061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000140)='\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) [ 208.146849] FAT-fs (loop5): bogus number of reserved sectors [ 208.147751] binder_alloc: binder_alloc_mmap_handler: 16628 20001000-20004000 already mapped failed -16 [ 208.221568] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:10 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x3f, 0xfffffffffffffffc, 0x101}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x7, 0x81}) 03:34:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) sendto(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 03:34:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x3, 0x3, 0x5, 0x9, 0x2, 0x1, {0x5, 0x6, 0xffffffff, 0x7, 0x0, 0x59c, 0x6, 0xfff, 0x5, 0x0, 0x231b, r1, r2, 0x1, 0x4}}}, 0x90) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726fd31c303030303030303042303030305f69243d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() read$FUSE(r0, &(0x7f00000004c0), 0x1000) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1050000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 03:34:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 03:34:10 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 03:34:10 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000500)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000440)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x87, @remote, 0x4e22, 0x1, 'lc\x00', 0x10, 0xfffffffffffffffa, 0x28}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) sched_setparam(r1, &(0x7f0000000180)=0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000540)={0x1, 0x200, 0x1, 0x2, 0x9}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000240)={0x3, 'ifb0\x00', 0x1}, 0x18) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x2010, r2, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mq_notify(r3, &(0x7f0000000340)={0x0, 0x1d, 0x1, @thr={&(0x7f0000000280)="04a08fee94d8cbf4c3603e3424426b13384734e64902c074d150dcd22304957b56183501bf2f75eaf08c", &(0x7f0000000740)="f82e17d92c690a7b832a0d8c627ba862dff90aa5b8c95133ec366d2ee92dcb1562bdec8ebb7c2d33120bf29a4c127f55044c2026ce832541167755f48664b120bffadcac73a22f8a9d9920346fa078d5a2ca686cebaf3a3da195e6d6d08be3fc579028d823c07db6bdd5b00715931cfdd925f80fddc454af973b9d49172567c01131986db755fcfee6fe26ea0046090d73960c9ec94d72efb9c8a576e307fce0a72ca1fc4bf87822b957419a02e99ad6a241487ff692dc247a5a1a710e2165aac83b5698082931311c0185dccf0ae675ea6d0bd5c9bc673daa52dcb81bec305e79a4541d2b626bfac0708791a2bc19059558946560bcd254d91c1833a54cd4c4ad18462fda50fc9d2ac0585041a800f1fd42b031371a4e6addf4d8a242fe3907e39d723f59f1545e3ca132733b8a84a291c21a85f91121e0b3600199027cac2832dce45fcaaa849b890f686a63f27c816f50075d1db77324899a923165ff5e20a097bd77173a557c452e29b253bc858061f055dbfb41b9b35b6f8e8fa86c7f437247d9b048c124f6034c212db96c6657e2994444afbb2cde182cba1e300932f11eb5a690220ac09536bea3e52b6f3493b674a3c4da6c7dec6e28b6373e0bac1d9852856e579c98920de000149ce8323b5008b8db9d204d7a3c5935523c4c1c20a9aa1d9a784e1fc3f3c1ee16aa47fa5b668c74cd13271f863503e17819ad2f4af2fcf35d6fc662337ce92ec0a637d07c7ea5dbe96b86423b6661993a573586891fbfd6062c58f0be8683840bf474b3d92702c776e0e9dfe9360895f6d379bea8e4fdd653cd2df86ae373d4d3e9de4ecf2dc8573b7700ac44cbfefa59f7e19b75af862934c72733f74e9727f5ad0e623d19ab3c7641686d41b3b25d13df1fd2e83e4d7f10572875cbbf4d0adba127c1838f926ea8336d033b6e5940a8926b8d2551be45b8e7df46c978396029bea9ded5bb872191405c47622b1d9473710e6b8b24df4dc68558233ac21e30ccca5a08864291626232ab4b30ceaa29183904a9446de9756f31991e33786344369946598fb7b548e6e8eb3dd88c9937d21da727a2880789bfc68b4ad9dd779de361b483d28c3b7ceaf04cebdc8e975a3de10ce298b7d53ee3139cb75f3dec3e69453eab70f62a94a0c294969b10633ba0f724d22d7e7b1ff2d94be3a05abe9937b2ed7f53007962370f9f81d287fca77a1fbea2fce773f8318c749dd604244f3b02f7d398b75fb8614e159110ec263a69f4e61545da8cea966896c6aae2e526999d63c263ab59d379227909282cc1e70c574d50f45f74f23952b8098c4bd7c3a39b0fecfc76591c626f5b04d0640b6ac6291cc97f6c79fe39cc95d98c9054cfe730f68fcd7c79ba49073e0c7faa50aed838499e7bcd1c41aa2457a24f7df0d8e384a05b8bddb12d252b5d78375f32817540cb3778455d466af0a98074962f7e6242523add162bcc632c4378b90294afdcef0ed21b2511a9d38689dff9bc8fabf726144732a16fb0dc046117f4b8733e7bb5615e541b13c50deee1578a5cff7ae6e7f17f39baf349331af9d119a43b36b3e4e2377250f4d6d2fe72d2febbb5bc4db1ef3b21a2c35d63b8ceb004389e5ea7718880f2578e66e4ba3fd3189471322edda8c03c48a203ca7f477ffdb277dcfa135c0ca66081ada0a71be3ec9b0094d1eaa61d7ebcb7af6a39fffcd48b4530ba8536849c82a08ee48aa25352688b0018d48b5ae32aa9ef40a13ad68c3fee68ae0602dfce1bfc8a12727c0acccdb42c4f00f9cc2d0e3cc47418279210a8bd996b4f12c5ad4a236915047127f170c05c401e1ea0f2ff67ef86c7380bab912aa3f071aedd5ebc64f151bc507e3bd832607937f89515ad8774dc7fd2b9ada3e6a7e5fccf58b51b17dfe17623949058fda9d8c10ff1160a63faadf82cb9e32394d2988d0f93074143b210bf65d2ae90421f986868b4c3adccdfc61fea4e609516f39e599388f2f6e0a67100702eedf07708a3e51cf9761cec2e287851dae47cd0112a53b0d53fb86895dc1562e8dabb4caf8ee792b00d20c3b9bd4029ed6ae9437bb48f8da205f2b4e93bdfd7d601f8db8133b158ce3cfc3a01dcf91bb33f79a2f4f4feead1356f144057d668e4b97165880512c8658a28ee75ad8b7ba4368db4c0839d51ee2ca10175172d21b4dee86c61347a3b0e3b076785d97109418bfcdb86865de89e0d6bfea0bb1ca0c59c006012d3e7017b5ad877aef98fc8cf288c860b98c3d5746331ee3298332122369d7cc92c85575b3666493c0a3fee5af4c3da72e9a4f987367351ceeb5779a15013a2f714eac8ecaa330da7df54371ed443401e0fa63a84d9d5579f6650fee30bef410d19b2a1c62962a7bdabd21765e6602ff2bd054471148ae1fa1c0ad0db37e4f6b6f91bd2e99032029bb0d5e67b8c15f1ff94711f040002f696b72f1227a820a5902ca3caae44c84f18a20a8fdb0ea05782f2bb324a26ca621fbc1ccd3447b0abd1d29cbf2619d772debf9f566597314d5f9c621f6fc60cd58f1cc86f6840372285ab2abbcfabe4516bae1629f63f231927e76afed890db954b107bc45ba916fdf35a11b8ccc8b75b3e41f5f32c048b680f18d5c6cf9656628920769a949cddb8d50c929003839ff5634abfc632cbf436e7193e4b05a659d05f417c66dfcbb4201a910844ec869d63d895236225337bb69268c2c827a90f255e632fd273f607a3b956073c4f316149331f3909ac86f197270ae90b57e240418933ce67a8bde30a07b4cdf75a7c77848ff249c4b3feccb68e4408afda2bd4e4125a15a8950cce358968fc25e3b2cce1bdb5a17e73bcbe1343eac02bbda5256fc11812387ccb86a8fb680fb5a86713f88a980df7b2b017c2d5248372fedf816d4ff422873021e3e0dc472e122c8f89c592cf45b5da5183b2d61538ccc0c25fcd8d4a85ec2bef1aa54cd940393ad4cbdd72442c2f04d54c0bf2f245e3ed3bddf7b314aad9ac9e6a136e22e13b51f785cb0f159c1ad022519e3c735e80bca484140c906c73a41a37566b62544d870c0ddfa9d04abef1dca73ba6777aa65258843e1ef436e9ff25948d8979693d22ff21bd1eee2cfffbff7c123c7c2b7c9f801f93e266405b404a02bbc4ac614442be2c7d4cc822295b6b9756f3abad542dcece466fe66cea14c6a0c3ca780cf55a0e387bc46692337dd84ded4430a280ffb8096c470db4848963fecc2df68c87551f4ce21b9330781fddfb786601ac81c933490d159568e82e96a6cebcf1f76d0330e11c1d25db9e144613e3744d6633122e86207dc1e26d5dfaf714df7ae0e7108911786f97da61fbcb469d98080b8b5f0536ea998e126076b4811ede8eb26cfcc5aebcb6536b1071ddeccaafd04150025dcc15e8d784045b0844d749662e2e2ba0f6f0c323ba62b3c8335f3ed6602ddd63a158ef2595a66708d99b96b82f466e09b3c38014e863ed8a8ea4a55f4039d47862abde9588c19cd8b7521fce0d2eff3e7683dda12c73263481ead403f867ea9b8f8bbfc82e02f5108bb2e8fcf099dbcb31a6dc9348911d8f7d322c8d41349f6a3397dff3390529847c06434c6cf2b161023c8b8017610b7afa25d61602e46a9661d515e9fad83603e7022c33f807fd41b7d8005e591ce7fa4d3512c5a1d198d715f47632cd70abe27b9d4b70734ae6df0f44d51e3f55291c0d3bff9fa69e8c35f8d39082d0572d81744205a8bdb4f272fdc183a785c4108e7757426101b04b7e32fdb0d9da9b3154bec911dee36ee08b235fe42e8c5e56deba1bed8232eff08b6e833b4910e651ce6d80387e0f9b01a940149d1c54997cb414cb8edb9b1d814b0067d82aee9401589efdc6879b9131594471c07ab059e3ee76f4c57d4fc9d3835383144a15d18e5e8bec4c29507f73f87b385c0a8620de9c4b312a62a242f1600a509b127c48b7b21c06ac95ca6334c12852860cf33404a697b8836fc80b72d1f4e5a2ccdc57ab0e36bfd2385b44a29614ae9e38135643ce5adbadda8826d6cb8727be6c496de387bd18ad1fbbfcdfd153d95b09654a49f8d0bfcdeef17303ef4c57528aa3c9b828e83b318b27fbbed9181366c0fbef3428fadb43b22986e73b801257eb90b45ab75d334939cf04e02d9a4f228b77eee2443832177812f59c67aba021c69bea584df29995cd6943780203de1a15aa0bb2986b068844096fa03894daa2af7ccb4efdd2f35a404797e22f07b7ba433a5f72ee224ece08d79deefe6e2d49447e0b6128c5c05af4ac7b6ac97317a6ceacc999c1bdc9c2ad562ee215506b5ef1b1ee29b838e1e95aa8114ca5238a6483756ad24656c266eccf9edc966c06e70fcd900cbcf8b686909ec74ae955d287cf3f028c2cf90ac2ca9f45e03122d476cd3a0866cf8042d79e7463f2077264bb07fe67fd60bae9a5ef545a66136932cd940e8fcfc5ff130b3ae0a2d4052bd8d869ebaf44b34dbf51347091921faf2efd619931f31c2a270e3cb927c79f138071b00777aea8ec70f8ea0b67dcf6221182f0fc23d15de284a38bc2f8d5acab81bf611cc5066688f2393b6bf67971d59460eb6cd78d26da71ae45f8fbe29efa178128738d5ac55415555cf09315152db89095df6bb430b8332cb177b828115d535cd5a3d4ea1b43b2428de39c07d84dae60b6b4fe970741f647d24958d72329ed87b38a2da33e84c6bd8577295d4c0dfbb4531877c371431d49017d00f821072c809768b17e82b0be34d65a714b9e6c691c9ca0ce6117194534134a133e5b6a7edefded19a5b101aaa47ae066c3fc580e76384fb5191a67667f7052881b8e65ef3fc0c81236667d8382d4465374c9eacea5b4c197be7a731ff8ac781227a6ce4d6611b7ddff4df7d80296628ff34fc6d2ecbb1eeaff6cc09a90b3e6eb392fcf7d1ae83b451ba11db07294ffc5e72103fd0c632ad5edefa1ba7e603729cf91853b555bdba00088011e23d7cbe03762b1510211dcce44b7f99d4f2460d1c1b06550440884c1b0ed63cfab3fa7131fd4b27f1af7c0fc22ddb5d980acd15c9e0bb768c40ac26796030dca3a5042ea916bfdcc9c047ed92b7531de06041d5a596504c73feeb28a66e5bf1126219e6cfe674e5071ffa2c9da43430bb2e051c53bbeb51338c9663a8f1ee0dcf38a412d298ec7c97090ec17d1dd93eb054c8b2d0ce686bd91eca322fb6fddcd534f0e2f1e87954dfe0d50d4cf2e1d0414209b913cc99b729ee5b74dc4b78436ea97f258444a7a441aa11a1dac7f8fcf7676fa549765b381d9eb221c4ab9566689e40e4dffa2619c1128770a0b1bb528ea5337d4cb13fadb67f8126e883baff3eeeef2c9497ebf839dee8ccebd2aaf105addfe937f4be323020a898b763128f2885b8c3cc7e3c2e740402b551f9371075a6e377cbfcb5671e036bdc763aacfef14eca34acd739f175330e2508d7174bb0f334c24888c827ff41091d89e808a863bf7973270861d945c1f5a67bb1e19ecc39ddac77e5cbaab2614d48de51ef68699967d589e896d15caedc7fd41d11527af3ce31950527c4f7cfbbd8f5556a350707d76e87919e23a10a96466933f8d27ced14f075026b416e467bece577fed52da6f92e62fa932b80e3eb31864defdb94934ab30b4aec9594208babfcfae2a334957dcbd51f0732ab929a03c36b120d6d6dc6c2adb6591a05cda3bad71889e38fc31a7ab9db6e29f90288fd0e8fc5aa79f67001a6f17cb269454cc8c1cb503b1a7bd6df1e3451dd0de20f488f737cbb8a56f47c56c9760dccf7b8646f73c43e49c59"}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="750000000000000000002c4d3dc4c21ac77b530500d308843e9464756345f3e4e3b5086c1a6a4526e9eb1e6eac82981732f8af96505401c897b25af3f9e78c0428"], &(0x7f0000000140)='\x00', 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) creat(&(0x7f0000000080)='./file0\x00', 0x0) 03:34:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:10 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x3f}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:10 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 03:34:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x1) 03:34:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2000, &(0x7f0000000140)) 03:34:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'vcan0\x00', 'bpq0\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18, {{0xd3b4172c16185708}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "756a2e858e29155c1ccba70383cc498c3703a3248ad53c6102a999a10ffd69d74d40248e1075e5cffa50e5cbd512ded31e493126a6a5330380b79de22dab563a"}}}}]}]}, 0x230) 03:34:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1000100000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="1f0000001e0007f1e7f5ff0200000000000000005307a33d6c39080001454a", 0x1f) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:34:10 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) [ 208.334731] FAT-fs (loop5): invalid media value (0x00) [ 208.356199] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:34:10 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7ff) [ 208.417396] FAT-fs (loop5): invalid media value (0x00) [ 208.427404] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:10 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x1, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) [ 208.710783] IPVS: Creating netns size=2536 id=20 [ 208.738832] IPVS: Creating netns size=2536 id=21 03:34:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff400000070000000000000000"], 0x14}}, 0x0) 03:34:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa00) 03:34:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4000000e003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/fil..\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 03:34:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x20}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1800}}]}}) 03:34:11 executing program 7: r0 = socket(0x11, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0xf6) 03:34:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0), 0xffffff9b) tee(r1, r0, 0x1000, 0x6) 03:34:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x2) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/136) 03:34:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="dbe7"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:11 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002880)={0x53, 0xfffffffffffffffe, 0x69, 0x5a8, @scatter={0x5, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/172, 0xac}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/216, 0xd8}, {&(0x7f0000001680)=""/254, 0xfe}]}, &(0x7f0000001800)="16513feb30895c66a7925c6a60508b4016e606d5814885cf332279dc80eb0251371c13fcffb07a951b37c3a84a29a5b21561d80e7678d0dad42c6ce826e79ec967532c1cab1491d39fb7af5b5ebf2e623d53ce73a4bd78d9f246c0b6d1deb8825decb72898f454a0ed", &(0x7f0000001880)=""/4096, 0x7, 0x10010, 0xffffffffffffffff, &(0x7f00000002c0)}) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000340)={{0x7, 0x6}, 'port0\x00', 0x93, 0x42, 0x0, 0xb, 0x9, 0x3, 0x0, 0x0, 0x1, 0x2}) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x7c) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffff8c1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[{0xb, 0xffffffff}, {0x6, 0x2}, {0x2, 0x1}, {0x4, 0x800}, {0xf, 0x3}], 0x5) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8) 03:34:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ff0040000000000200ecfeff0700"], 0x14}}, 0x0) socket$inet6(0xa, 0x2, 0x400000100) 03:34:11 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 208.830226] FAT-fs (loop5): invalid media value (0x00) [ 208.836477] binder_alloc: binder_alloc_mmap_handler: 16784 20001000-20004000 already mapped failed -16 03:34:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) 03:34:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x100) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x8f) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:11 executing program 7: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x31f, &(0x7f0000000000)={'gretap0\x00', @link_local}) [ 208.882016] FAT-fs (loop5): Can't find a valid FAT filesystem 03:34:11 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3ff, 0x10000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0xbe47c012c02d4374) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r2, &(0x7f0000000180)="b50bb7ec286c191ff9a4a9a9c017e353ccfb2024d179163d2a25c8a9a73ae8d4382a41c3d85509fae992ee35517cd87bb7d125cef11189ed7acb553b3dc53174f3b36a2d12104343bc52f6baeac94b1c7cdfadf9be9b4914ec963477191dfd1a", 0x60, 0xfffffffffffffffb) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x141380, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034703030302c757365725f69643d431a7f82ecdaa92956e25596d06c5c92fb332c24", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:11 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad2185331cf92884302"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:34:11 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 03:34:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r2 = dup2(r0, r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x30000, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@msize={'msize', 0x3d, 0xfffffffffffffffd}}]}}) 03:34:11 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x800000000000000b, &(0x7f0000013000), &(0x7f0000012000)=0x4) 03:34:11 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000300)) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@alg, &(0x7f0000000100)=0x80, 0x80800) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x7fffffff, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x50, 0x1000, 0x7f, 0x1, 0x100000001, &(0x7f0000000200)='veth0_to_team\x00', 0x8, 0x250, 0x20}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @loopback}, {0x307, @remote}, 0x40, {0x2, 0x4e22, @local}, 'gretap0\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) [ 209.157241] binder_alloc: binder_alloc_mmap_handler: 16847 20001000-20004000 already mapped failed -16 03:34:11 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:34:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x5) 03:34:11 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x300, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:34:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80000) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in6=@remote, 0x4e21, 0x400, 0x4e24, 0x8000, 0x2, 0x20, 0x20, 0xa9, r2, r3}, {0x1, 0x7, 0x9, 0x9, 0x9, 0x7, 0x3f, 0xe9}, {0x80000000}, 0x0, 0x0, 0x3, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x100000001, 0x4d5, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3500, 0x3, 0x2, 0x0, 0x1, 0x3, 0x400}}, 0xe8) 03:34:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), 0x0) 03:34:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e1b, @dev}, 0xfffffffffffffee6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 03:34:11 executing program 6: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 03:34:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030bef639aa5617567569643d", @ANYRESDEC=0x0, @ANYBLOB="0aed265734ae096eec47d73f14d8c3e91071df29acf56f22604872483dcdfc4097ce4d0e92a3b3faed291019344f2c9f4c815ebcf140d56f50c8a32b58c3fd", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:11 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0xa0000001}, 0x1, 0x3}) 03:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000001440)=@generic, 0x80, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/60, 0x3c}}, {{&(0x7f0000001600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/212, 0xd4}}], 0x2, 0x0, &(0x7f0000001c80)={0x0, r1+30000000}) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 03:34:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x9a8, 0x3, 0x4}, 0x7ff, 0x3, 0x40}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:11 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r0) 03:34:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000300)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 209.651855] binder_alloc: binder_alloc_mmap_handler: 16866 20001000-20004000 already mapped failed -16 03:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000040), 0x7d, 0x0) close(r1) close(r0) 03:34:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)={0x100, 0x9, 0x7ff}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) r1 = socket(0x40000000002, 0x2000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x640, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) [ 209.773239] binder_alloc: binder_alloc_mmap_handler: 16893 20001000-20004000 already mapped failed -16 03:34:12 executing program 4: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000ec0)="2f317e8406594f58b728070bae1f470e880d828b3433be8543be23cd84149746a43c002f76e5c154ec4aeb8b9225e0515b54921dd914e7d7839569") r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)=0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) preadv(r1, &(0x7f00000019c0)=[{&(0x7f0000000f00)=""/251, 0xfb}, {&(0x7f00000018c0)=""/147, 0x93}, {&(0x7f0000001980)=""/56, 0x38}], 0x3, 0x8000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000e80)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001780)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000001880)=0xe8) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000001480)=0xe8) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x0, 0x34) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a40)={{{@in=@broadcast, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001b40)=0xe8) r14 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/null\x00', 0x0, 0x0) r15 = timerfd_create(0x0, 0x80000) sendmsg$netlink(r0, &(0x7f0000001740)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000001640)=[{&(0x7f00000002c0)={0x508, 0x22, 0x100, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x1f8, 0x36, [@typed={0xc, 0x11, @str='wlan0}!\x00'}, @typed={0x8, 0x32, @u32=0x7f}, @typed={0x64, 0x3, @binary="0811441c8fc079f803cf106ed606fefa075ec6c38afb63211afed89270fe156448f710b84149b0e1ab0d4953eb0c0ba25223acc707bfa3da32383bbcded03b90ddd58928b27ab7efac9f2fa9581f165f18d9f0b9c50facad0006b60cb71f"}, @typed={0x1c, 0x43, @str='GPL(posix_acl_access]\x00'}, @typed={0xf0, 0x7c, @binary="f119d552351df8b5fa4b6a7a2cbd4bb4af43fed5721673878b32ae3e13bfb83450c1b39dc512e43f85bfbca18cb96b6b929317df369d8ee51ad0dc45fbef15d23e7b271e626a97f7ccbc1c05780f77f8b46befde92f3c041a8691f9f2adc86eb7b50068682698ae008beca148124eaf99eb45de98b1dbcf1d6c7b648ae759346a3eac983c864d98fb4d8f86e3d08214ab52f6605d113deb9f07f1e76029e0b412a4165b9f58a3e6580dcf8a8f3ca8a589a50515a79367c51f0d858e72a14d2a39b1782c3169c651f4954424e8b01a2081afe5df0ec8f9f94958d42956dcb368e1a6fdf44eb07fd56e85cd9c1"}, @generic="085ce533e1362c83df9ceecc36de08ac7b6038389df2d4961dfa994ddada4d836be7e0c12c4d204b70c23a6d3cb94e9a41fb7c4274e77f4072c9b68f0a04935bba9b6e179dcfc12bd5addbee82f7d6f0d1bdd410b05ffc99603eca1fcaba9b89b040c57db03d87a594bf459f54"]}, @nested={0x94, 0x4d, [@typed={0x4, 0x5a}, @generic="e9253eb32e57eec2fbee2421e99d2eefb4180e360b9e00652cfc3a7428ed3621cea27e5aacd3fb640d4587fd4ffdec87ef69acd7e738f8715731ea27d7d760e3b42f1e1f04136d545ff2a370b62047106b01fb0d8db9f0a3c5a74d1cf51a0b09269b99c106b8ad9313e624aabed6e8ef5faf026b9340", @typed={0x14, 0x52, @ipv6=@ipv4={[], [], @loopback}}]}, @typed={0x14, 0x23, @ipv6=@local}, @nested={0x168, 0x95, [@typed={0x8, 0x77, @str='\x00'}, @generic="d96a896ab8230c94995b791cfac07b191a5a839bd1288afac18bef22e786f77e80d6325524cc75aa52c5fa529d773732e88e9226cd1c465e80f1310243b6052ad744688fe5887bc91518b2cd353ca0df29bfcc117edb20102120c6ad4e0fe17866e29a3db3bd974b4ebf0cc3fbb56ee4fb55ba10592e8d823c001f3abdd4cfe9eb7c068e15376b7762928b58cd199a5e9b6024e2725cc2b076dce1f1acc897d2cb7712147f5dd381f0ae5a41eac4bceee9348537584efea60159413e030242c9b2563c2e84e96892179fbe7fe598da73922f43c0cedec8168baf", @typed={0x8, 0x7d, @fd=r1}, @typed={0x10, 0x4, @str='eth1^wlan1,\x00'}, @typed={0x14, 0x5c, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @generic="085bafc84fd26042fad90576f7203e6f5457428004c22d295bde33fb26d67c1326ff1e6d9ad3497d7e961ee3069961b19e78b11fb512516f5c8b4266d318a5ffdb4d65791bacbfd79c53960846edc0d9980870e62d99"]}, @nested={0x94, 0x56, [@typed={0x8, 0x91, @fd=r2}, @typed={0xc, 0x1d, @u64=0x4}, @generic="7f0d040db76947f2803b5a49739a5b09f7f5c8a1c5d02a0f03701c4122483247721f909e8830f21c1178d55156a15b8023ddba04d6e04e87173520652aa8ce", @typed={0x8, 0x1d, @u32=0x40}, @typed={0x8, 0x20, @pid=r3}, @typed={0x8, 0x42, @str='\x00'}, @generic="e466e037179f77de162cd5d5899df3e5e8c9c87236696b91c29b9c3f3d7acfb3e765"]}, @nested={0x5c, 0x43, [@typed={0x14, 0x2b, @ipv6=@loopback}, @typed={0x8, 0x85, @uid=r4}, @generic="5f609493", @generic="d1014b4337ba982743b8f0cce43e596e3ac50bf90f18aacc5c3e2b4626044bd965a41aae47896c52c4efa4d3d848eade71441c2a93"]}]}, 0x508}, {&(0x7f0000000880)={0x5d0, 0x40, 0x1, 0x70bd26, 0x25dfdbff, "", [@generic="58f35445b4d564c18599f4fec5d7527c76bfc9ae20b0d84505c205fcf5dce06cd8c6f7866f46", @generic="e9e6b29544489c0491c4dca1487a48df710321a0286e5a640a4d912a70d0a9083ec274db3d2cc9f11748f02ec67144bcc80be08d6e73e4b21be33984245f1cb079eb70467096a3676609719859b238dfb99ab3a4317bdaf4cf0e6a46c5e90fe885aa09cbfe0017be320f00c033dc360f89493a0b47c4a0738e9d511286eb714d689259b2fe8c2898172ad892fe0e1befeb9b1acafd20d3ac8632939e9e3ad92f3b38969cee3e8738236af6dec78315a85a4c036947ff77632bc5208b35ca88068477c09cfd26576e99f01ad0b07af8ab4f798f6819e5afd2ff11a3373710a8c651c0735604212195b0fab73143a45392e7e4c77b116953a863", @typed={0xc, 0x58, @u64=0x983}, @nested={0x1e0, 0x62, [@generic="a329919cdc839ec8e959b1c13b60ac5d6b13c2ca635cff1632f040fab80baedfb5fe855f106436d98eb6f66460ce41e032e40fcf64d6f89e3e5a04aea4c7af0bd6711864b7cc2c70fa346f8b6935e1b00d7f39b2a7954c25f904096be3732c61ff3ca119baae06943300ed62783dc07c7f6b1076f296720331499e8be92c7fbe2f87882a1c7dfff4a10435778780ad37b6093b9aa35f6d97b0091b38d05704e7dd04620dc827ebf5b8d5a4e2b957f66edb60e6c6a4ef113d93203eddf4420f80c1b8d4007754a2a71f30110f8b6969af60696429e78c9839e7f027dc8c05ab2ead1c101b", @generic="c6146f6fea7a9732bd2d1f2c179a31d073208b259f85ab03397ff748a98cc1dd42937945a9fa48d469aea53bb9102c25cc92a45f2aeaa646ca52f23a1bbdb8a1b4ec97b1c694ad0a74b7087bfc1fd913568967fcfb2665ca37bc12", @generic="5c5c68e49bfdfe978a7a44501e0e1df57ba9cdb8757d4ffc6d5681d87bda9ebcf5267795caae11a9a5e7079e2b059230029e345aa444aa2b841e4eeaf34fc291d6cff62791664e05d49dc52fc52bef9026ee974d533d15302133526932e42f6ab2cab35d991903be7a60d0e5dd1c213fd727ab28950cb36b029201b59f015a54414023c37f928c45869cc27f4ee16d17a12d35a62e", @typed={0x8, 0x65, @pid=r5}]}, @nested={0x2b4, 0x7f, [@typed={0x8, 0x87, @fd=r6}, @generic="2d978f4360", @generic="eb142b24fd6ca037a64eb6437cdcaef20e71f0f874d73d8394540eb922cf5c03a24c257bab199dcf7313cfccb86fd2f790eb44ad78758686205b235f4036afd75514601482737c633b0b82398e48f6a83ef604d0616f1d6ee1baeaa1944392276a36b8afa9cac1949b453dfabc0b5967d6c4661d58859d06248b15f667dc2deb5109a5786d645133fac2b49989740e502c3f0b15b4e07336482ae2bcbc96e9cbbddfa74a12d240d1a2", @typed={0x3c, 0xd, @str='bdevcpusetppp1cgroupmd5sum-vboxnet0*lomime_typewlan0[\x00'}, @generic="95ce39dba5d381a75e3b3de81be1701cb1d040f25a9a", @generic="794b80f96c70298f5d10327a3d6f3a3476fcebf33b7e549de57be8c8086e337d2e580ca6c60be623fbde041dfd5a622337a7e7bd3b9a515bb74d2b7fd92a27d9c7bae08f447d277e8342667b65dbe036a2a6b238f5552fb4563afcf59a0c17bcf374abe4974317d0dc6fede7f04ca5ca1ec2a99bcb16c661d6378694215ef6731cb4ceb603f59c70f8f1189c581428cc3ca58121aaef09bd6595e74d300a43a4216383e35710f5f159a94e2ad7", @generic="30914465205e658a4f5e490cdb14a193aabcab41a180eb2d6d8d6678aea35ff27a8c121a27d96e7ac700f1c12309107a6a04bb88a7c9c0be6c04d4b00f50568a749175f70824d9ade32277f0d6f5b5f9c76d211786933ad00e6a59f619150fee935768a1394498d5b8f21ce6e640013bea16fd45487dbf7861650d750e8e0af6fc7c3a79bd67381bca2a2a041824de96d0b8e4f86c55ba8832d81782989fc66ef7b35e29cddf21620c1bc77ec02c767d3bcf3e417b56a78a5d424f27199778b7f399c262281420c5c3eae1dde06423e24db217b854ede622657884ab10cc78934390c89d82bc656f6889dc5c4ad189ae535c00a481eb25b995"]}]}, 0x5d0}, {&(0x7f0000001040)={0x298, 0x40, 0xd08, 0x70bd25, 0x25dfdbfe, "", [@nested={0x150, 0x10, [@generic="4352cd950628fcf99f1728108eb59b6518099739916e62ad64c66f21313ece0f9944dfc6c430c9c1bdbb58b3c5bbc279a0011e3be8c7f6cb6a53addc3c6afe89756f566e04f16ffb1a4e3e717fb0f382cfeaa1d812bf12a7b02cf13610c232e6c46f892ed3d4d64004f43864d3fd0754a5cffd86c0831ad3b8d4c66889068bc82533b130b64c40ba78adca9af66f7f723e9504edfa", @generic="27c279c0d0f38d06460a58964d15a610ff3f886d0e381ca3c708de3843885b8935705352a6499d7090f85dd637a63f4d231f0c1aaa3ae8b1cf0542372b072b550595f6f9b09f7cf391b04354796e7134b342074a33b6365b877f909fa003236f11ae1845cd16782f384eb660b1f8fc18f6fb06dfd8ce8536ade0", @typed={0x4, 0x65}, @generic="4d6539a17c3690c631481e80172298775dc31b7555bd615b0623dcb619500a20c3acdc33dd7b71b277abf52ec86ad78c", @typed={0x8, 0x5a, @fd=r7}]}, @typed={0x8, 0x29, @uid=r8}, @generic="3d81e029cc96a5f33bb94a88f5d05a59a35915f5211c4cc63fa4e0972219e60f33cc27728e247b45ee364b03786c0bf77f4955f213bb19e7a14311224a79fdf0a6290246cecc210317d958146e2edda80c2f7c76871390fd9da69ef3", @nested={0xcc, 0x63, [@generic="6eada843fa9347104ca03bfdbf43b9c9dbcc31620bf7156a1b6af97a213c6560f5c38251d687c902062bf07bf1b3e35e83d8453c8ce1947ec24447370e130a2b7d6b6c27c1a21e41ad3dd3e2d6da95c7eb203d3ded35376504da03bc2f18b0be547b022474a7352a91581101c4b6c468611241a4b7b561e753bb0dff1bdebd832421c9f00b12354505cc7b5f90fd0bcaa0194b3b8eded35a05f9c4ddc87b9a3a430a4e1f06240eaec21800fb802aead28eba3185b5dba2ac97c4a1e28a64788a51b7ae9ffa"]}, @typed={0x8, 0x3f, @fd=r9}]}, 0x298}, {&(0x7f00000014c0)={0x144, 0x14, 0x2, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x48, @uid=r10}, @nested={0x12c, 0x90, [@typed={0x8, 0x92, @pid=r11}, @generic="4b80827853869d412a1b9da37d1e0c8747da1ba94fc8600cea11ba952918935faceeaf28fd2df806135542568497c22d569918f24dbac773861eea415a9271f12f3c8198ba115f43afa9505f589e723522bf7af7a7d1403a126c251a5a0e5a9bb3bb", @generic="4044adfc8a9f41f8866b6acbd44d6051e7abadf637ac47d6a9116cd7fc547228913c", @typed={0x8, 0x53, @uid=r12}, @generic="029c2dd2788271574823aaad2f5b786b5f371bc2886bdbe51b2e194134042499e9e7e8ea8ee0766f4a04e0391113e01b53ced74a3dbbbf8e9bd0b9a2e1438e3ac0c58d19bef6ff83eb2974832f87861cb0832e0eaa14c22af61a9d9bd7c904882a961f56ffe282f05902948cdb487029a255cc6b0e", @typed={0x14, 0x42, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @typed={0x8, 0xc, @ipv4=@remote}]}]}, 0x144}], 0x4, &(0x7f0000001700)=[@rights={0x20, 0x1, 0x1, [r13, r14, r15]}], 0x20}, 0x0) 03:34:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:34:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept(r1, &(0x7f0000000400)=@sco, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000000)="6f95", 0x2}, {&(0x7f0000000180)="1bb5475b6fd62368804e1278d52de956d92685e1d343b41981551f171eb0132d8e7ba35fab0781f542767bad061294b91204cb286cdff4f800d628004d93965c2facbf735277c79fd3b6d76e730d023ffab550dd2ea7d76b5cc49d085e1aa5854f3acde89bbad73ac1c615dec11b972af0092e51819da995d28844b340ce9032036e2fb7462c0df9d25dcaafdbf982c73289d29b56c8c9e98ebeb3cf05f2d14debb117615627cc6632be3cc8397a208f313dde1643db01fde47343854af6d583fda7b920b39b1a509793fb3d388385a131d16d9d", 0xd4}, {&(0x7f0000000280)="183d9fc7dc5bf10b96466c0ed8632ff19a4ec1436bc6901ee6b6fd7af8d928addd246ad89fa063fd9c4bc348a1eb0a4b1166fbd5cb32018ee50fc01e3b5a77ac405e7044911e13ebd3d8d13066da19559889bf332b618998ce4b0955906c9c2b313b79560dd107f1f9092fef6d60039b01ba772e", 0x74}, {&(0x7f0000000040)="218bb6c07901cc62ad2e0c4e5d829b2d595f18d6eb715d79fb66a7c93cb4d45ef6c024501bc35c659bd635d2dcf5903abb9f", 0x32}, {&(0x7f0000000300)="4fd47b6499186e0954c68080562252c7fede05f8a1881a268cc547433ee7b6486bd2988cf7239e234165cda1adde8145b49b83c16800f1b82cb7a38f4b622673d8e6383b001d0f41", 0x48}], 0x5, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140400000201ffff400000000002ecfeff1479"], 0x14}}, 0x0) 03:34:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 03:34:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000040)=[0x0, 0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB="dfd4"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x8002}}, 0x28) 03:34:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:34:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) getgroups(0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x204800, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x9}}]}}) ioctl(r0, 0x8, &(0x7f0000000340)="46adec2effe56b83fb78bded43792c14e142c3af7040273f1ac25c3ee4b73e60d3011fbd05a1aa432d2b801114318d9ce7272252ee5e070ff79ec8a6954eabeed5f17bdad31ab46b895fd62780e63b5b5673aadfcfef74c6fce3146d23660d18e7bae52eb87c3b6a2fa8afbeba4c089f316b2577039588e3a005be62fc3d26dfd96bd291d659d928085917df2be26d6c2e1f006b72755c46786c887617ecd2cdd6353d0a6beee29dd8a6c2") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x8080, &(0x7f00000005c0)="9cd9981856b67dd1a6ea646e85adabcf4bb459e608a47d915d6328c4097964859721ba83ff0c97b4b12d3d56a8b03512c8a40123ed7085a2a825ba386b0f0cf85710470a9f76d79b06e3ce5faf4b4a59ffa1fbf2a6e53c0347d5cde006aa1964519437e5a6e1ff879480dac21e3c8406b9bcd10fed77d477d78a1a9c43df63e52ea9b8b962991040b236f5f154ebca6ac44ed71be965c560f2b70e034d8ae5f3d3173dd8ec4194af545119c5adb36c75abff521b55adc40fd972f0be98fcd455eb0148be849bcbaca70127217c53601d14cfb9b6de26cee1b924245dc57defdabd77ea") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000bc0)=0xe8) getgroups(0x1, &(0x7f0000000c40)=[0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000c80)=0x0) r8 = getuid() fstat(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysfs$3(0x3) sendmmsg$unix(r1, &(0x7f0000000e40)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="7c3c9b078fbb7d141701245069c30ee090c347b5be961391846caa58c165ae29aa8a924a9c009f799a4f4b7f891d0dd3677b1ceaed94c0be2594c8b8f08b0676cb4f62de50938819b530d7c8cd60d275c15d3c39d0968d9d6ffa715b42b5f1fd715330bdaf80281e5bcbf30f0aedb2ccbf23076c1dcc78", 0x77}, {&(0x7f0000000280)="a3974c5058ae4d1afce8448e106ee07cc7cd14ec7e8173be5157706928eedd6333ba504127b1febbb0c633ce8ffbe7df6d2cbc5363d08081841e7c3f3ab37f429664aae38c177d0638bad9aab3e2c9d140330fc5bd7b2f80", 0x58}], 0x2, &(0x7f0000000400)=[@cred={0x20, 0x1, 0x2, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x48, 0x24000000}, {&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000500)="25f3c7a76a309def3722e05310105539a8d50bf4df4d2d02bccefb36da6edf5db5ef07d2bc020dba84e5ebc1e2e460df6966", 0x32}, {&(0x7f0000000540)="87cb40a4c9c711ff995dc5f8c5543c4e4f17b65aaeefb68e5ee4e8", 0x1b}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="20f0b11bd4e9792e07d22f8d0e5c2e1b8622634c6c8655393f5c4abd558bdd55f6085c2bc0329d5845cf562aaa88465a889dba7aff834549889d48afe859caadf8824021ff867cb8857079918d19691813225b35ab2ddb98cbafbc3d63ece0a37f94dce61ff5b21117a80f7c5204452bdbecf86bd1d248b408a849529755618cbc593579b7c1a5de026a38fb6d91c81b3f27680d4446b402a43a48ab845102161f6a5bc9c7c8f34b75a69cce9e05ee2489eeb1ce312a3d00dc89111d63bd9cb419055d8f466c09b6ced2de28a646cb1cbaa5ac9b427c038a513e48fd", 0xdc}, {&(0x7f00000006c0)="9816f8d02edcd39c4120ee4b4c32f00140a1f535511efef6e271aaa8818ce33b6f18b3ca8bb3beea6a6ccaa65f09389b29bbbcb0b3f8d192808cc08b3ed9e6cfc1dc4430adf6960986f4b3daac963cdfa8ea285e847815aec75e176a631ee29b134cd053ed1d595016ce623dce1f77b5ba9d22b9e07d5ad01d0a", 0x7a}, {&(0x7f0000000740)="6beaecd0ce5a1584758cf25bad03b7277baf4c6eda936f3fb7e4533cc12a5b6f4ba6c8a25df378f6e8e0af60e3b694856f176684d4e2007bab8ce921e994bb669ef24caeb97a1afbd82f4112d6b0e984a77567d7b5d396a0ee7a450603a6cab83c0178819206a190266ba8dcde1fcaadca442c287b18e4991b971afde3aea886028839791a20ed3bf2cfb020ded8055b16bb7faee567ef0030f7dd66e531192d9df0f9a1b2471988655e4cbe45de8f87d6b4b1d6031783e4677beae0cabd7ddbfb98b20ea61e9b0adeb6b59f8db7672e6b9b8ed5d69499463d677a7bf447d7973a8c00a21fc372f39e2842ddbfc6f775305be437", 0xf4}, {&(0x7f0000000840)="9ce80a47cb4806a42c472500852492da8dd4d4b466d4fe24dc858179461bec557d78d0e2124895ed6002e4d03a2ac3d19bcc6a7817f09406f9b19af62e0efce6903371e864f5a96b54dc3458703131cc65419caa1366d96e0434f82c0cb5c7cc9c", 0x61}, {&(0x7f00000008c0)="845d1caba260a5c20b61487b356773870d6ff8181a4fda348e06bdad6ef29afcf83ef090e6c81400619a8db537711912d2", 0x31}, {&(0x7f0000000900)="dbe618e0826f1a02955a4855483616652283134e069a0d82c404d14bcaf8bfd1b15bd7b6fb3bf5e8c53c36cb5797898abe2168a1a439714e8a1c1ce173aee7f39699905b03a2df7e2a60c447a62132b92adff5b02c491627eccf64c8221103bc9be29323ca2b8d404414f9c3129d1e244f6a6e79011397544f8b2c289cc83136b5d14a8b505d9baee04e8b40cca646e761bfb01a5e684908f730852a6e67eb993d48c70c9821afe214ec2f20448026de4eac715dd07c91425bcd3a7d50ca397a", 0xc0}], 0x9, &(0x7f0000000d40)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xc8, 0x8004}], 0x2, 0x8800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r10, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0x13c, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x0, 0x2}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast}]}]}, 0x13c}}, 0x0) [ 209.795673] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! 03:34:12 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x20, 0x1d, 0xffffffef0000000d, 0x0, 0x0, {0x7592da1f}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 03:34:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d09679a856bd0e0c94fbb882db80c4f5fb896ae7c5d128fc359d5763d555ed025dde82ef24e3b5df869ee69f205a21851aaefac24919e6b1c829f621132ae1b4910415f2dee3b106cc53a7a56bee57109894946f17ab300aa9df360a2c497117e982b8dd7c7bf743bac5345a2269c0200ff", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000003,allow_other,allow_other,default_permissions,max_read=0x0000000000000001,allow_other,\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:12 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000880)=0x102, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)="c5", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000040)='&', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xaaff, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 03:34:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x80) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3, 0x74f7, 0x56b, 0x3, 0x5, 0xa40}) prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x9, 0x1ff, 0x9, 0xff}, {0x0, 0x81, 0xffffffffffff706f, 0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) 03:34:12 executing program 6: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000740)}], 0x0, &(0x7f0000000680)) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 03:34:12 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73da2dc65baa24275ba08fa16bbd11793a746174003c2399bdd2ec0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d800000000391dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4e000000}) 03:34:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000c40)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 03:34:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3935d99fa02c7b"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x20) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) setfsgid(r1) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000640)=[{&(0x7f0000000240)="af1c50134f531d52eab8c6d32ab663c10defbd2b9663190424c13a3b4b5ed72c09e11339cabd00699dbd0c894b1aa83dc8558efb1b2f8c6463b83530408a0c8b8c1b71cdace6343c43a7be3157a780aaca90bc0a78f8284a640010853e3f98a178eccda8b7ad3d7aecfc2c2874d033df4e1e0fe624d88a559eaced6052b4f6fc5df3d9337e8adc8cee027d", 0x8b}, {&(0x7f00000001c0)="fd377900b637c57aeb3aad36947616a580c2b592abdc", 0x16}, {&(0x7f0000000340)="9dfb0a140c51d0aeb0a899eb5aa9915dfd238402593cdc8deaa0389f106359aefe2f58fb4aa05ff2565b66455ca1475f1a6742c5b0db7df280f972254d9445cedc967b35af3a3ca9e61ea80bfc3ebbf61db53fd8461f453a5a27eaf963daf4edd5da3c8adb98877ee727b61adcd545543e78d4eb6b5c167cdcf6fa0fd545a1c770fb325adb3e0ce2", 0x88}, {&(0x7f0000000480)="45b1b78ce3847f16e672423a9de6ae426c4742ba13923cea0f63704feae26dc763333d51849550e7572ab32c60d97c61b815da9db461883f32e9dad7ac8b220df850c43727a858a93020d139306f4a9e13e6f9387438b80f70fc7fab75f5d38fb91a9977e0ed3b5bec7a65d6f4a6a118d4bde0191cf323a4f310cfa5b6c9db76b30a7d7547eed67516f479d2b2c265bface6763f9d65743bfc7144edec31de0465e6527dd905ad514aaea80eaf38644719ff4130f633606226c7607b8825f4a71bef", 0xc2}, {&(0x7f0000000580)="b15a9d954c5a5b7d1bf5ce0b7c6e88ec19796e0827c1cfa55169378f08a6a3531ed63d31f370c456ea4d5d49e351a3d9f37070244f4496cc06b515d93b353ec3f555d6397c4c9619b3b52efb4718e43792adf18a86d079722ad6ef0acea0797c689f1b0f72159b1f1373c9f9777f8350a0d8b3a3d20ff08657173d3d6ea8d20534177b8d64f32416230a624f17d964fe02e5a9c247ee2c5b844b1788676974f454a4c41c732831b0ebff025e1bd4", 0xae}], 0x5, r4) signalfd4(r2, &(0x7f0000000800)={0x7fffffff}, 0x8, 0x800) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, [{0x3, 0x8000, 0x5, 0x800, 'fuse\x00'}, {0x5, 0x9, 0x7, 0x1800000, 'user_id'}]}, 0x50) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000000940)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:34:12 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000140)=@ethtool_sset_info}) [ 210.068536] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 03:34:12 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 03:34:12 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 03:34:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') sendfile(r0, r1, &(0x7f0000000040)=0x10000000, 0x3) 03:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xfffffffffffff449, 0x7fff8000000, 0x1, 0x4, 0x3, 0x3e, 0x3, 0x3ba, 0x38, 0x39f, 0x0, 0x0, 0x20, 0x1, 0x200000004000000, 0x3f, 0x2}, [{0x6, 0xa0d, 0x5, 0x2, 0x6, 0x40000000000000, 0x80000000, 0x5462}, {0x7, 0xffff, 0x7fffffff, 0x0, 0x9, 0x0, 0x7fffffff, 0x8}], "fa9130d5b22d926cbe507a99e29f41c393f3690133af9a023bfb955924ed678f34050c88e91b3c0e7c0a53bf54a5a41de7651503ddee0975c87403a090dbdc3854b55d264c7d5fc102f71a8dbdf5451649d22913cea522453f626958194149162abff0d36d2daf6a3b9ef6efc875a0ccc85e3d864bf84de92be020e8ad82a9200d333bb22db8d6c275e0b1ba8ead28be0918680572bd06c68c26286ec1ecbd41f932", [[], [], [], [], [], []]}, 0x71a) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:34:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d2e19ba789d0d38e778b54423bd2d6d6ccc048309910c43e9c747f2267c7a3904bf6dd6c2e34f2be6569a6575f8bf060feb602ff4bdab8a9ea1a2adcce2f482c75d699f5a383be028d0ee9a893301b7595d47638e92b83a7aaf9011ab3db79f236feaf2e8af4b88ecf5e038a710bb98a0bf89ced92938c614e9d6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000240)={0x1b3, 0x3ff}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000340)) 03:34:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="13c48e380ed7b2e9002014bf87af88fe89c98491d1ecc0872c87d3c299d4d606445687fbf6d49d87986a91bd83fdda03327b6e513e7958994eae229efb9a7f145354c9a5df51888e3e6b0603330d384c43ed74cda413ade83f3230f959cda801ce65488382fb8f348a29ca41338e84cfa9248887918ed480e3781c9259c76591582611fc745d71334c511192af78a252c09970a9fce061bd022e4c1b54"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x1) flock(r0, 0x1) flock(r1, 0x5) 03:34:12 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 210.290420] binder_alloc: binder_alloc_mmap_handler: 17016 20001000-20004000 already mapped failed -16 [ 210.346622] 9pnet: p9_errstr2errno: server reported unknown error  03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x102, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000800)=@req3={0x2, 0x2, 0x3aa, 0x0, 0xbf, 0x7, 0x4}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x7fffffff, 0x4, 0x5, 0x1}, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x48408, &(0x7f00000001c0)={'trans=unix,', {[{@loose='loose'}, {@mmap='mmap'}]}}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x1ff, {{0xa, 0x4e22, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x80000000}}, 0x1, 0x5, [{{0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast2}, 0x8fb}}, {{0xa, 0x4e24, 0x6, @remote, 0x3}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xd}}}, {{0xa, 0x4e23, 0x401, @mcast1, 0x6}}, {{0xa, 0x4e22, 0xffffffff, @empty, 0x8}}]}, 0x310) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in=@rand_addr=0x2, @in=@loopback, 0x4e21, 0x2, 0x4e23, 0x6, 0xa, 0xa0, 0x80, 0x0, r2, r3}, {0x2, 0x2, 0x2, 0x400, 0x3fe000000000000, 0x3, 0x5, 0x96}, {0xcb2, 0x376, 0x40000000000, 0x7}, 0x9, 0x6e6bb1, 0x3, 0x1, 0x1, 0x2}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x7, 0x1, 0x0, 0x10000, 0x9, 0xfffffffffffffffe}}, 0xe8) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:13 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x400, 0x7, 0x103a, 0x8, 0xf8d, 0x401, 0x8000000, 0x1}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) ioctl$TCSBRK(r0, 0x5409, 0x0) 03:34:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50003}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 03:34:13 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:34:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x20000000000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 03:34:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)="eb3c906d9a66732e666174000204010002000270f7f8027b5f9425f58ca2ed9ac2f4f5bcfa6f", 0x26}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000101, 0x9) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 2: r0 = getgid() mount$9p_xen(&(0x7f0000000040)='rootmode', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x200000, &(0x7f0000000340)={'trans=xen,', {[{@cachetag={'cachetag', 0x3d, 'fuse\x00'}}, {@posixacl='posixacl'}, {@msize={'msize', 0x3d, 0xd83}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, "74727573746564637075736574832d"}}, {@privport='privport'}, {@mmap='mmap'}, {@debug={'debug', 0x3d, 0x2}}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@privport='privport'}]}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000180)=0x1) 03:34:13 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0x2e) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000240), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'rose0\x00'}, 0x18) 03:34:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66669239df4ea63b37a6c0643d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:13 executing program 6: r0 = socket$inet(0x28, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x11) 03:34:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00009f3000), 0x3a5, 0x0) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x5, 0xffffffffd) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/20, 0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x104ff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) renameat2(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x2) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) [ 210.909437] 9pnet: Could not find request transport: xen [ 210.911236] binder_alloc: binder_alloc_mmap_handler: 17049 20001000-20004000 already mapped failed -16 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x3, r1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x957e2675d9f175c5, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}) dup3(r1, r0, 0x0) 03:34:13 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) recvfrom$packet(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) dup3(r0, r1, 0x0) [ 210.926953] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 210.954448] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 [ 210.960367] IPVS: stopping master sync thread 17089 ... 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x2) [ 210.966560] IPVS: stopping master sync thread 17097 ... 03:34:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @sctp_ip6_spec={@dev, @loopback}, {"57e3", @random="bb19ca170c95"}, @ah_ip4_spec={@rand_addr, @loopback}, {"9273", @local}}}}) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x8caa95f7, 0x2, 0x0, {0x4, 0x3, 0xf4}}, 0xffffffffffffff2b) 03:34:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffff8) r1 = dup(r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x3fffffffc, 0x0, 0x6, 0xda, 0xfffffffffffffffc, 0x2}) 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6664237465ac425e97bd669671c8119f4beffb4821158eacefa81ccf5acd0ed80601ee03a019af5f96afce4f8696978fc1bae8e29c98b77cc806b29e53c08e6e39311226f87c4ed2ea51eec5741aab029b31be1321cc57ad7c8fa27337beb6e768f9b2460a3c", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) get_thread_area(&(0x7f0000000000)={0x3f, 0x1000, 0x4000, 0xfffffffffffffff8, 0xc7, 0x5, 0x2, 0x20, 0x40, 0x83}) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0xff7a) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 03:34:13 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') readv(r0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/75, 0xab}, {&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x3) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x80000000000003, 0x8000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x6, [@local, @dev={0xac, 0x14, 0x14, 0x1b}, @local, @local, @dev={0xac, 0x14, 0x14, 0x16}, @loopback]}, 0x28) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="bc9acecef782a5a64f1fe2d21150ed0000"], 0x14}}, 0x0) 03:34:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:13 executing program 6: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000000d}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x2d4, 0x0) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0xfffffffffffffe8b) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14ff000000000000000000000000000000000000"], 0x14}}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r1, r2, r3) 03:34:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000240), 0x4) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f0000000240)={0x0, 0x20001800, 0x0, 0x0, 0x180000000000000, 0x200, 0x1, 0x5a4b, 0x7f, 0x80000000}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:34:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x40480, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmodf=00000000000000000170000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000001000,allow_other,allow_other,blksize=0x0000000000000a00,\x00']) [ 211.166194] binder_alloc: binder_alloc_mmap_handler: 17136 20001000-20004000 already mapped failed -16 03:34:13 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t\x00\x00\x00net0vboxnet0vboxnet0(vboxnet1\x00') 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000c, 0x2, 0x20003) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000009c0)='_q', 0x2, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000940)=""/95, 0xfffffffffffffe75, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000008, &(0x7f0000000100), 0x16f) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/222, 0xde}], 0x1}, 0x0) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) chdir(&(0x7f0000000500)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000580)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x230900, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r3, &(0x7f0000000440)={0x9d, 0x7d, 0x2, {{0x0, 0x87, 0x10000, 0x20, {0x92, 0x4, 0x5}, 0x1000000, 0x4, 0x100000000, 0x5f, 0x15, '/proc/self/net/pfkey\x00', 0x15, '/proc/self/net/pfkey\x00', 0x15, '/proc/self/net/pfkey\x00', 0x15, '/proc/self/net/pfkey\x00'}, 0x1, ',', r4, r5, r6}}, 0x9d) 03:34:13 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x14003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffffc}], 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) 03:34:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 03:34:13 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x1c1400, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000380), &(0x7f00000003c0)=0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xf) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) 03:34:13 executing program 6: add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0), &(0x7f0000000200)="3082008b", 0x4, 0xfffffffffffffffd) 03:34:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x4, 0x1}, 0xa4721556dd2dedc0, 0x1, 0x3, {0x1, 0x108}, 0x9, 0x7}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x1f, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21}, {0x2, 0x4e23, @multicast1}, 0x40, 0x0, 0x5, 0x5, 0x101, &(0x7f00000000c0)='bond_slave_0\x00', 0x2, 0x7, 0x7fffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 03:34:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 03:34:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003efff0)) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x80800, 0x3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700"], 0x14}}, 0x0) 03:34:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x4000000000000020) 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x20011, r1, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3, {0x0, 0x1, 0xbed, 0x2, 0x6, 0x7, {0x1, 0x3ff, 0x1, 0x956e, 0x8, 0x7fffffff, 0x101, 0x2, 0x1ff, 0x2, 0x3, r2, r3, 0xfffffffffffffffd, 0x4}}}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r4, &(0x7f0000000480)=@rc, &(0x7f00000000c0)=0x80) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 211.447499] binder_alloc: binder_alloc_mmap_handler: 17204 20001000-20004000 already mapped failed -16 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x8001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0xf6, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @rand_addr=0x10001}, 0x2c1, 0xffffffff, 0x3f, 0x8, 0x493, &(0x7f0000000040)='erspan0\x00', 0x0, 0xffff, 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000ac0000000000000000000200ecfeff0700"], 0x14}}, 0x0) [ 211.500825] device bridge_slave_0 entered promiscuous mode [ 211.508614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.516833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.540568] device bridge_slave_0 left promiscuous mode 03:34:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2140000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x91}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x656}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8800}, 0x11) 03:34:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000201ffff40000000000200ecfeff0700a249dee1d4c99f55f7815ab9dd5407e2b5babc02a3fbc7995ce52154a842b6e9b0d2038eb78edff8375b0da4a06d2a30e4cc44dd8b6f607a0c9172adc9fea9fb7659f201666e90341c67a4c9"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x7, 0x4, 0x9, 0x2}) 03:34:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x10, 0x0, 0x2}, 0x10) 03:34:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000380)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) acct(&(0x7f0000000000)='./file0\x00') read$FUSE(r0, &(0x7f00000030c0), 0x1000) syncfs(r0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d00)={&(0x7f0000000240), 0xc, &(0x7f0000000cc0)={&(0x7f0000000b40)=@acquire={0x128, 0x17, 0x19, 0x0, 0x0, {{}, @in=@local, {@in6=@dev, @in=@rand_addr}, {{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 03:34:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000000c0)=[{r0, 0x8}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={0x6}, 0x8) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000eb0201ffff40000f69d8d2502b92000000"], 0x14}}, 0x0) 03:34:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 03:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x17, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0xffffffd8) 03:34:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket$inet(0x2, 0x1, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x8, 0x3, 0x3ffc0000000000, 0x4}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0xa48000000000000, 0x8}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = getpgrp(0x0) setpgid(r4, r5) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000240)) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000201ffff40000004000200ecfeff0700"], 0x14}}, 0x0) 03:34:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 03:34:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8001, 0x0, 0x6, 0x6, 0x0, 0x101, 0x1000, 0x1, 0x9, 0x400, 0x9d4, 0xffffffffffff0001, 0x10001, 0x2, 0x1, 0x7, 0x5, 0x8000, 0xd22, 0x1, 0x1, 0x6595, 0x7623, 0x1, 0xfff, 0x7, 0x12, 0x1000, 0x6, 0x9, 0x5, 0x8aaa, 0x101, 0x101, 0x1000, 0x3, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x9, 0x81, 0x4, 0x1, 0x400, 0xeb6}, r2, 0x8, 0xffffffffffffff9c, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x7, 0x4, 0x2, 0x9, 0x80, 0x7, 0x5, 0x401, 0x10001, 0x8}) pread64(r3, &(0x7f00000001c0)=""/187, 0xbb, 0x0) 03:34:14 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 211.750297] binder_alloc: binder_alloc_mmap_handler: 17277 20001000-20004000 already mapped failed -16 [ 211.753934] BUG: unable to handle kernel paging request at ffffed0053b475ff [ 211.753952] IP: [] fuse_dev_do_write+0x1112/0x20a0 [ 211.753959] PGD 21fffb067 [ 211.753961] PUD 21fff9067 [ 211.753963] PMD 0 [ 211.753964] [ 211.753971] Oops: 0000 [#1] PREEMPT SMP KASAN [ 211.753977] Dumping ftrace buffer: [ 211.753980] (ftrace buffer empty) [ 211.753984] Modules linked in: [ 211.753992] CPU: 0 PID: 17317 Comm: syz-executor0 Not tainted 4.9.116-g52be322 #17 [ 211.753998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.754003] task: ffff8801c9dde000 task.stack: ffff8801be340000 [ 211.754016] RIP: 0010:[] [] fuse_dev_do_write+0x1112/0x20a0 [ 211.754022] RSP: 0018:ffff8801be347910 EFLAGS: 00010a07 [ 211.754028] RAX: dffffc0000000000 RBX: ffff8801d7ff1da8 RCX: ffff88019da3b000 [ 211.754035] RDX: 1ffff10053b475ff RSI: ffff88029da3afff RDI: ffff8801d7ff1e58 [ 211.754040] RBP: ffff8801be347ba0 R08: 0000000000000000 R09: 0000000000000001 [ 211.754045] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 211.754051] R13: ffff8801be347bd0 R14: ffff8801d6c3aa80 R15: 1ffff10037c68f2f [ 211.754058] FS: 00007f083c682700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 211.754064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.754070] CR2: ffffed0053b475ff CR3: 00000001cf544000 CR4: 00000000001606f0 [ 211.754079] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 211.754085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 211.754086] Stack: [ 211.754100] 0000000000000000 ffff8801be347bd0 ffff8801d7ff1da8 ffff8801d7ff1e58 [ 211.754109] ffff880100000001 ffff880100001000 ffff8801d7ff1e44 ffff8801d6c3aa88 [ 211.754119] ffff8801d7ff1e50 ffff8801d7ff1dd8 ffff8801d6c3aa90 ffff8801ba47e600 [ 211.754121] Call Trace: [ 211.754129] [] ? end_requests+0x140/0x140 [ 211.754140] [] ? avc_has_extended_perms+0x6ec/0xf00 [ 211.754148] [] ? avc_has_extended_perms+0xe1/0xf00 [ 211.754158] [] ? __lock_acquire+0x654/0x4070 [ 211.754165] [] fuse_dev_write+0x14b/0x1e0 [ 211.754172] [] ? fuse_dev_splice_write+0xbf0/0xbf0 [ 211.754181] [] ? iov_iter_init+0xaf/0x1d0 [ 211.754189] [] __vfs_write+0x3e0/0x580 [ 211.754196] [] ? default_llseek+0x280/0x280 [ 211.754204] [] ? avc_policy_seqno+0x9/0x20 [ 211.754212] [] ? selinux_file_permission+0x82/0x470 [ 211.754219] [] ? rw_verify_area+0xe5/0x2b0 [ 211.754227] [] vfs_write+0x187/0x530 [ 211.754234] [] SyS_write+0xd9/0x1c0 [ 211.754242] [] ? SyS_read+0x1c0/0x1c0 [ 211.754250] [] ? do_syscall_64+0x48/0x490 [ 211.754257] [] ? SyS_read+0x1c0/0x1c0 [ 211.754264] [] do_syscall_64+0x1a6/0x490 [ 211.754273] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 211.754384] Code: 02 84 c0 74 08 3c 03 0f 8e 76 0d 00 00 8b 83 b0 00 00 00 83 e8 01 48 8d 34 01 48 b8 00 00 00 00 00 fc ff df 48 89 f2 48 c1 ea 03 <0f> b6 04 02 48 89 f2 83 e2 07 38 d0 7f 08 84 c0 0f 85 ab 0b 00 [ 211.754392] RIP [] fuse_dev_do_write+0x1112/0x20a0 [ 211.754395] RSP [ 211.754397] CR2: ffffed0053b475ff [ 211.754404] ---[ end trace f8d14aa354b97024 ]--- [ 211.754408] Kernel panic - not syncing: Fatal exception [ 211.760181] Dumping ftrace buffer: [ 211.760186] (ftrace buffer empty) [ 211.760190] Kernel Offset: disabled [ 212.100186] Rebooting in 86400 seconds..