[info] Using makefile-style concurrent boot in runlevel 2. [ 23.341543] audit: type=1800 audit(1539593395.577:21): pid=5153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 23.367847] audit: type=1800 audit(1539593395.577:22): pid=5153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2018/10/15 08:50:05 fuzzer started 2018/10/15 08:50:07 dialing manager at 10.128.0.26:41661 2018/10/15 08:50:07 syscalls: 1 2018/10/15 08:50:07 code coverage: enabled 2018/10/15 08:50:07 comparison tracing: enabled 2018/10/15 08:50:07 setuid sandbox: enabled 2018/10/15 08:50:07 namespace sandbox: enabled 2018/10/15 08:50:07 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/15 08:50:07 fault injection: enabled 2018/10/15 08:50:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/15 08:50:07 net packed injection: enabled 2018/10/15 08:50:07 net device setup: enabled 08:53:00 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) syzkaller login: [ 208.060703] IPVS: ftp: loaded support on port[0] = 21 08:53:00 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd02, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0xd7a) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) [ 208.289579] IPVS: ftp: loaded support on port[0] = 21 08:53:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000046c0)=[{0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{&(0x7f0000000680)=@ax25, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000c40)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) [ 208.530067] IPVS: ftp: loaded support on port[0] = 21 08:53:01 executing program 3: r0 = socket$inet6(0xa, 0x20000000003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000000980)="e6", 0x1) [ 209.047292] IPVS: ftp: loaded support on port[0] = 21 08:53:01 executing program 4: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000540)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x0, 0x0) [ 209.556106] IPVS: ftp: loaded support on port[0] = 21 [ 209.638770] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.645803] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.653422] device bridge_slave_0 entered promiscuous mode [ 209.735094] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.755478] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.762825] device bridge_slave_1 entered promiscuous mode 08:53:02 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000600)) [ 209.868738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.006046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.017430] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.034362] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.056015] device bridge_slave_0 entered promiscuous mode [ 210.159059] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.166640] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.176645] device bridge_slave_1 entered promiscuous mode [ 210.178559] IPVS: ftp: loaded support on port[0] = 21 [ 210.310537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.322481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.428882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.483850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.497841] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.510566] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.525962] device bridge_slave_0 entered promiscuous mode [ 210.622106] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.629850] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.642344] device bridge_slave_1 entered promiscuous mode [ 210.815837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.911434] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.920205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.995444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.015331] team0: Port device team_slave_0 added [ 211.046457] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.052936] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.072290] device bridge_slave_0 entered promiscuous mode [ 211.081571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.106722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.125742] team0: Port device team_slave_1 added [ 211.170470] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.195353] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.209236] device bridge_slave_1 entered promiscuous mode [ 211.221136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.263764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.282113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.295898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.316131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.345247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.376236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.385715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.392696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.410724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.447993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.465500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.473362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.507001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.514021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.529365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.614107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.628183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.638255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.705360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.712638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.723513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.863671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.871300] team0: Port device team_slave_0 added [ 211.889162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.959010] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.971297] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.986323] device bridge_slave_0 entered promiscuous mode [ 211.999140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.048054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.061059] team0: Port device team_slave_1 added [ 212.070347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.101062] team0: Port device team_slave_0 added [ 212.110342] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.135463] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.145730] device bridge_slave_1 entered promiscuous mode [ 212.170993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.196588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.208943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.225623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.234184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.265582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.282612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.300284] team0: Port device team_slave_1 added [ 212.307516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.324063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.340084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.355760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.364163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.395894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.439795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.474304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.483406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.504571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.513743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.530299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.548014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.570480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.588880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.607986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.621659] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.628328] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.635723] device bridge_slave_0 entered promiscuous mode [ 212.656792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.675913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.700436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.711926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.727906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.737403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.757826] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.764175] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.785333] device bridge_slave_1 entered promiscuous mode [ 212.801454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.809158] team0: Port device team_slave_0 added [ 212.820781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.857014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.871375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.896071] team0: Port device team_slave_1 added [ 212.903416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.919686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.939679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.055002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.087350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.156258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.222340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.238372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.259763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.347042] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.353588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.360586] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.366996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.376660] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.388522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.413806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.435734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.472673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.496249] team0: Port device team_slave_0 added [ 213.568405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.621013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.633366] team0: Port device team_slave_1 added [ 213.678095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.827118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.911560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.017187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.043464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.065981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.125606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.132723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.145865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.163646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.180036] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.186433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.193026] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.199534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.207156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.220980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.236878] team0: Port device team_slave_0 added [ 214.244318] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.250747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.257444] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.263816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.278112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.360687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.382829] team0: Port device team_slave_1 added [ 214.499211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.515033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.522936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.567712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.574632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.594776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.652517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.665647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.686847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.792553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.807625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.823105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.877204] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.883596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.890293] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.896718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.936601] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.165017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.185255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.215673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.700954] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.707400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.714045] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.720450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.742417] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.085193] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.091609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.098297] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.104650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.119504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.175499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.182684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.244407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.601592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.018382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.028853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.038230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.182624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.245248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.386161] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.633945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.658514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.750388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.027464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.033636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.041665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.060319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.079902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.088608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.175457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.295180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.444500] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.511119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.536288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.543357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.608327] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.691592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.724228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.971930] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.056066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.165651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.171902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.184517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.538201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.544382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.552764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.665468] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.041062] 8021q: adding VLAN 0 to HW filter on device team0 08:53:14 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:14 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000180), 0x10013c93e) 08:53:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:15 executing program 1: 08:53:15 executing program 1: 08:53:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:15 executing program 2: 08:53:15 executing program 3: 08:53:16 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 223.904394] print_req_error: I/O error, dev loop0, sector 0 [ 223.911637] FAT-fs (loop0): unable to read boot sector [ 223.921291] print_req_error: I/O error, dev loop0, sector 0 [ 223.927565] FAT-fs (loop0): unable to read boot sector [ 224.226666] hrtimer: interrupt took 24905 ns 08:53:16 executing program 2: 08:53:16 executing program 1: 08:53:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, "69726c616e070100"}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x88000, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x398) 08:53:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getgroups(0x1, &(0x7f0000000080)=[0x0]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r4}, 0xc) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000280)=0x4db, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x1260, &(0x7f0000000040)) 08:53:16 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x89, 0x80001) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 08:53:16 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) 08:53:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0xffffffffffffffff, 0x3c6837aa00022b5, 0x629, 0x0, 0x8}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:53:16 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='W', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000180)=""/166, 0xfffffffffffffdb5) keyctl$invalidate(0x2, r0) [ 224.609986] IPVS: stopping master sync thread 6927 ... [ 224.617443] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 08:53:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x70, 0x17c9fc85, 0x2, 0x80, 0x5}, &(0x7f0000000000)=0x98) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2d1f4f2f, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0xde, "cae583511d3be0c05c42d3032f111ed76dbdd152428432ec7983d796492adea51f58534e5522bef9816f66247915660a2fc1b65a93bf26a7eb641716e6d65f3d5f9a115f470f4ce6ae9b69a8c3009aa50648935be644b6dbc2cfc2112744cd256a5496f2b6a83145a12db5de1550212a82d7fa8b742edcd8e15c8031800b5fad6826212a3654d208ef39791e018dc159a19346e050f5a6c91148f4ccccb25a0d3fec4b2afc6149f6d8ad5b3d5fe17dc6f56f9bc199e06b771c30484fac0a9e8d133e43a88548852a59f68b9b7bf14c9173b1d434cd0a2057bf3de3a31e6e"}, &(0x7f00000003c0)=0xe6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x40}, &(0x7f0000000200)=0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x3c, 0x0, 0x1d9]}) 08:53:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f30f3adc4c34d5f4b049e66b8b2008ee80f23430f01c865deb7d3d00000660ff3b10f000000c4c179e6490ff20f001a", 0x30}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$FUSE_POLL(r4, &(0x7f0000000240)={0x18, 0x0, 0x7, {0x7fffffff}}, 0x18) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r5 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r6, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f000007d000)="b3", 0x1}]) [ 224.735242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:53:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002fb000/0x4000)=nil, 0x4000, 0x0, 0x8031, r0, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000023c0)}], 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="646973636172642c65727d6f72733d636f6e74696e75652c696f6368617273e87697050765743d6d616363656c7469632c686173682c646f6e745f686173682c6175"]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:17 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000007380)=@can, 0x80, &(0x7f0000007440)}}, {{&(0x7f0000007540)=@can, 0x80, &(0x7f0000007780), 0x0, &(0x7f00000077c0)}}], 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 08:53:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) socketpair$inet6(0xa, 0x80003, 0xfffffffffffffffd, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x1c) 08:53:17 executing program 3: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10f, 0x82, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffdc8) [ 225.003334] JFS: discard option not supported on device 08:53:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 225.049804] jfs: Unrecognized mount option "er}ors=continue" or missing value [ 225.098895] Dead loop on virtual device ip6_vti0, fix it urgently! [ 225.130558] JFS: discard option not supported on device 08:53:17 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") timer_create(0x7, &(0x7f00000000c0)={0x0, 0x36, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_delete(r2) socket$inet6(0xa, 0x8080f, 0x8) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = semget(0x3, 0x2, 0x1) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000080)=""/49) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/57, &(0x7f0000000040)=0x39) 08:53:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYBLOB="2597e9610f7d7b3127e5a483aa49d9f4e5aa5db1cf0684197a5336ac195e860ceded5a80b2cd0a018f57e6cb5c2605d6987f6082665808f785bbbe42a964ead9281dc64006a81e9e5d87a667051b0967d6b96ee9b4b5f9f69e051b92155d4ee0018f5b47da4361d2af78e294f51c773b40a35f49b927171e8c26c82c8b4a7ce28ad04a2fed4404842d4c8d382dae36a3b709c0d680bed7", @ANYBLOB="de032c415bf90a29951d05559ebf478f95e11ec3b22435b2f386626d0d3eda1dbad259acca1e6070c7cd766a710bfa66aeb99e6ce0609e", @ANYRESHEX=r0, @ANYRES16], 0xff86) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000140)=""/69, 0x45}], 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="c2e962118e77", @local, [], {@can={0xc, {{0x4, 0x53466382, 0x20, 0x6fe}, 0x0, 0x1, 0x0, 0x0, "9953b5f667dccf01"}}}}, 0x0) [ 225.155184] jfs: Unrecognized mount option "er}ors=continue" or missing value 08:53:17 executing program 4: io_setup(0x1ff, &(0x7f00000001c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x42001, 0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0xb4, r1, &(0x7f0000000240)="2cafde0626cfdf55da838d48ac2b16738bdfccaf10f8433a898dbab2383a6d8afe2fb20f75efdc14471a06c7344098b0b4d3db04fc6a39b430a3671fb1782f6a5354b86fde4f897200af40979a2cdfe3e540b9ecd27d4aea047b0fe0e065dd241f01b7c840974b89a4a9bacc569eb1b91607e35f2122a41653f707d8a1f79340a62d02850cf130227a933e5a886a00ded8889ff90e", 0x95, 0x6, 0x0, 0x1, r2}, &(0x7f0000000380)) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40040, 0x0) socket$inet6(0xa, 0x5, 0x47) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4, 0x10000) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000080)=""/233) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40ac0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r5 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r5, 0x2, 0x13, &(0x7f0000000440)=""/241) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x11, r4, 0x0) 08:53:17 executing program 3: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1f) 08:53:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x82000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x16) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x6) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x5}) accept4$bt_l2cap(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80000) 08:53:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002fb000/0x4000)=nil, 0x4000, 0x0, 0x8031, r0, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000023c0)}], 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="646973636172642c65727d6f72733d636f6e74696e75652c696f6368617273e87697050765743d6d616363656c7469632c686173682c646f6e745f686173682c6175"]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 225.318882] mmap: syz-executor4 (7006) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:53:17 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0xffffffff00001001, 0x4, 0x100000001, 0x0, r0, 0x7}, 0x11) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/129}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 08:53:17 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x2000}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) bind(r0, &(0x7f0000000240)=ANY=[], 0x0) close(r0) [ 225.458837] Unknown ioctl 19307 [ 225.503583] JFS: discard option not supported on device [ 225.524959] Unknown ioctl 19307 08:53:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 225.553180] jfs: Unrecognized mount option "er}ors=continue" or missing value 08:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x3f) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0x307) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000200)={r1, 0x80000, 0xffffffffffffffff}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20940, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r2, 0x4000000080000, r4}) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x0, "1c56400ef08dc03934d515987ff77c0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1917af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xffffffffffffff7a) 08:53:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) r5 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) r6 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x4, 0x0, 0xec, 0x0, 0x2, 0x20000, 0x6, 0x1f, 0x7ff, 0x3ff, 0x8, 0x8, 0x73, 0x180c78e9, 0x68a, 0x1, 0xa9e, 0x3, 0x1, 0x4, 0x0, 0x20, 0xaa322a0, 0x6, 0x1000, 0x7, 0x5, 0x7f, 0xd84c, 0x7, 0x80000001, 0xc6d, 0x1, 0x6, 0xffffffff, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x800, 0x40, 0x767, 0x1, 0xffffffffffff0001, 0xd65, 0x7d}, r4, 0x1, r6, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000840)) 08:53:17 executing program 2: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x80300) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x0, @remote, 0xffffffffffffd336}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x4, 0x71, 0x0, 0x0, 0x7}, &(0x7f00000001c0)=0x14) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xfffe, 0x401, 0x7, 0x95, 0x4, @link_local}, 0x10) 08:53:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002fb000/0x4000)=nil, 0x4000, 0x0, 0x8031, r0, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000023c0)}], 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="646973636172642c65727d6f72733d636f6e74696e75652c696f6368617273e87697050765743d6d616363656c7469632c686173682c646f6e745f686173682c6175"]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x800) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) 08:53:18 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000300)=""/220) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x200}, {0xa, 0x4e22, 0x5, @mcast1, 0x1000}, r2, 0x8}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xd99) clone(0x100003, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000002c0)={0x0, 0x3}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}, 0x8) exit(0x0) 08:53:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x1c4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e101e696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="160000006f0100010000000000002000000094a3feec419596efd14f0a7f29e0d20f66b4dd929dd635d82daefe2c319f8d2ebd2c8feaea07e639021fad071e060eb32e03b338b7c7ca87032449d37dacd688ef289d65847212f159"], 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'ip6gre0\x00', {0x2, 0x4e24, @multicast1}}) write$P9_RSTAT(r1, &(0x7f0000000700)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '(', 0x5, 'rfdno', 0x5, 'rfdno', 0x11, 'vboxnet1trustedlo'}}, 0x56) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000800)={0xa0, 0x19, 0x1}, 0xa0) pipe2$9p(&(0x7f0000000000), 0xfc54818b2eb34d1f) write$P9_RSTATFS(r1, &(0x7f0000000440)={0x43, 0x9, 0x1}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 08:53:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) r5 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) r6 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x4, 0x0, 0xec, 0x0, 0x2, 0x20000, 0x6, 0x1f, 0x7ff, 0x3ff, 0x8, 0x8, 0x73, 0x180c78e9, 0x68a, 0x1, 0xa9e, 0x3, 0x1, 0x4, 0x0, 0x20, 0xaa322a0, 0x6, 0x1000, 0x7, 0x5, 0x7f, 0xd84c, 0x7, 0x80000001, 0xc6d, 0x1, 0x6, 0xffffffff, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x800, 0x40, 0x767, 0x1, 0xffffffffffff0001, 0xd65, 0x7d}, r4, 0x1, r6, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000840)) 08:53:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) r5 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) r6 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x4, 0x0, 0xec, 0x0, 0x2, 0x20000, 0x6, 0x1f, 0x7ff, 0x3ff, 0x8, 0x8, 0x73, 0x180c78e9, 0x68a, 0x1, 0xa9e, 0x3, 0x1, 0x4, 0x0, 0x20, 0xaa322a0, 0x6, 0x1000, 0x7, 0x5, 0x7f, 0xd84c, 0x7, 0x80000001, 0xc6d, 0x1, 0x6, 0xffffffff, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x800, 0x40, 0x767, 0x1, 0xffffffffffff0001, 0xd65, 0x7d}, r4, 0x1, r6, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000840)) 08:53:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x800) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) [ 226.138761] JFS: discard option not supported on device [ 226.156345] jfs: Unrecognized mount option "er}ors=continue" or missing value 08:53:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x800) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) 08:53:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) r5 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) r6 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x4, 0x0, 0xec, 0x0, 0x2, 0x20000, 0x6, 0x1f, 0x7ff, 0x3ff, 0x8, 0x8, 0x73, 0x180c78e9, 0x68a, 0x1, 0xa9e, 0x3, 0x1, 0x4, 0x0, 0x20, 0xaa322a0, 0x6, 0x1000, 0x7, 0x5, 0x7f, 0xd84c, 0x7, 0x80000001, 0xc6d, 0x1, 0x6, 0xffffffff, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x800, 0x40, 0x767, 0x1, 0xffffffffffff0001, 0xd65, 0x7d}, r4, 0x1, r6, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000840)) 08:53:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x2000000000d, @remote}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 08:53:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000180)) io_setup(0x10a6, &(0x7f0000000000)) 08:53:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) r4 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) r5 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000840)) 08:53:19 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000500)) 08:53:19 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x800) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) 08:53:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffffff, 0x2) r1 = eventfd(0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) setrlimit(0xe, &(0x7f0000000180)={0x7f9, 0x2}) setrlimit(0xb, &(0x7f0000000100)={0x7}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xffffffffffffe628, 0x6, 0xfffffffffffffffe, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xd, 0x40, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x4000}, 0x2c) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) 08:53:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) r4 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) 08:53:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000180), 0x10013c93e) 08:53:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="9a003000008100c4e17c53aa155b0000b8b1dc00000f23c80f21f835080090000f23f8c4c255920436b8010000000f01d9b9550300000f32c4c1dc5471380f01ca660f28aa2100000066b89d000f00d8", 0x50}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) connect$can_bcm(r3, &(0x7f0000000100)={0x1d, r4}, 0x10) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x3, 0x0, 0x7d3, {0x0, 0x6000}, [], "d07ee5115b8ae83623a4057635ff839665dc71032fe5bd7f4cfeb5de0e66f292625b3c83ba87c800e738a125263d6bd6160d8a90b160a25b8e6f4205d104ecca27734a655ab6b937108e5e87aca4e1b5529c6394c440f60f4ccf972c0c286fde28b7feceec47d977a08a7f8a193c772ccf4e1aebd71a2423bbf620f291eb5aca0c746e9eb0958cd608d4e6da2d96ea1427c4176c30981b69008a5f3283355bf825ea8e31af3b9f3b13875273d3eca307189e3b02a660effcbebfa31c5cadabe1a3a8e301cde0fea0c98c92bbdf6504141cb8fba7af0b3191285b6d2e33a90b41dc081fb289688faf8d40e12ba51d93ffaddd57ef0a578c3052390ab5e43df11af893f5c573a7e1a792b38edea041a28a7b72690e07d68877d73cda83e439e23135e4b2f80a26d86155bc17052886f12ba5dfa6593f766141e391b09544b986514347ed148ba344799ce56dd92ea99c9222bffe399dc436eaf3d2fb2eec4495f169e2d412a5e645af48245c39d059460cca16a6cb085adae5b33b576ba001a2ae21335708820d6e5996bb3b1ae41e00ced746e1bb10ab20dce8401ad2c8da2157c7437e24031e28a67c4c51b393673f54ee12c499edc99ea48f4821e83aba99eb8a1070ef27e24e974fd5eae386c144fa65902415923d9b58506dec2ae86c95ed9229438ac62c8165d54f74b6960dfc02ae09607a83e43bfdfde70a50a7a4c68cf9c16b8707ac2d559faec9b77e85c6db3da4cc32525e7ce7bd5514f29883baf374eca8302dba967bca0fec783a01266e03c947026ace1ea653aa3bb39c99bb3ec87d984c0db3e9a80eb3248e43dba6b64c228e2ef93c384a06d6259804277a59e2a23f13f9366e8a38d7a0f0737aafe82fd3c784f5aca1da86b8765313ced4cafdde6d2e811750895264f530b202517dc2c64b87de72458e8a0a05a1759bd837de65a46968b48cd52f85a4af9709d031a396dbaa302b8d07cf334a209fda54dfbda780316280133c18a3c34388931c4e1b023977ff432928af801584585b8187feed1c89750efc887a8abfdda565d1ac3815365cd44e708743169c220df70794c34ab96588e4b4580ef84792ca845e8466a4ca368712b86390047550bba1a4b54c1ccf5ad664d6c6d757d32f9e02a391d5fc43aa73a787621d5330012abef425eb9002874d314aa504a1a1a9ea01ebbc4e49ffb06cce3adec2c6783f33a0dbaff1301f7dc2f733189fbf1d8a98fa9a53103deceacdac7b9ecc80665fcf938ae1658af2abce7065a9001f961e7c81f54a3f924d698f017b57b367b9b3a233985ad7707b2adb535c8788031cc939a100eba443487d205a784fea409f8c912c6af0e781fdd36c336665993614df05bce28836c6298d9fbc4476d2d4dede27a794ea2561e4f587aa630510f09ae84d327dd84e416c408d9336a304c7dc73710da4259a4adacf499eed14178c38845cc891f31ed4bba88c6a324ba7e4e32b198cc959e9f6c9dfc9c5ad10b3fef0a03828379147765f5a2103e63b9b27cc89c5abfea53fdf5dbe2e57e3845f055e81a9cf85801fadfc898efa5ea044b36a592770c7c6f9f3153103cb4a229c18da6bd8b75bce23ded850aa7d8dafe2afab95c59a200856da85ee549cca22f176bb1afb694ec8aae2223fb982590eb7b44324625728ac9661207c63cc3ac65e898c51b8c9aef23c7aaf8f2411c1e6bf5fa30c3db451e91b780bcc73cdfb53d6a2b6f3a0600135eec6ee2b558484f0b7fe2c4592080e604afc11b16c1102d200dcd98054c280ccc98b054d5d3c37383595944a7f5603ae7be51d1671b8213d723812fc134c4e5a1a13dd288272e0b889f5ee4544b1a74f9a9e061e299fa64bef6a276cbf35dae45c236dc823f2ed5d90c98248fbbaaf357f63ffd5681e8c60c65b0471ee975736bb753b320d9edf279afb276b78b06349cbd812846e43526d998b4535de85f42e6ac32a9d44bb2edb261168960c7c6ca7ebf239aeb480436507b5de4997682bf6059a84f896dcfee8752278e5d9f08e3a59ac6a707103275eaf595d2e264d1477f595128d4a9daafd8cd7c9c0f19378a0225cf77286572960a5dcea3c07d70861270862d979ee6bc8d43c0186862b4166bfe172bd9cba2d85104e1ca9c788524df29866a0b3e768b63ab98f7cb3ec1d573c44b5e1a0b9c4bf3c525fcdec8042a8f2c4623e71ea080c7e12c5a3297d3c35dc17e74a5ce9d779ef9dd5f3022739dd15c42ca5db6e16781fce484f13531f00454018f57386f8fd4d2bb2d07b7992fe77eca48d689fc29028a2ce757e92bdf281954484d0fbb3f6b3d28084330aa4811e87819feea18ef9517cb75fc1a7dede2534a3f362f2cbe2d917b2a1be430eb31d4a4d5bb29bbcde8cd33fa4f4950d6ad66259b34f7a615dedd3a321b45e70ade75635f86acfa46b111ab2859eed140e6a0bc7155895c046156742a1774c619b7ffbada1ef14070c0f5171afd728e05f3cacf6b77543105d3e8f57fdefd4f3eb49e1212b3ff6c9e53954727f01ef35e9ae1314c96cedaec73fc70b484562de5ad1ecd3d9f262a0841fe05f9d823d6a5e20fd90d50b6c3edfae340565042bb22bfccb433dcee0da8e771ce268fc108784d9267599b6de411655f94e9c12931fe88c4b8e7632aabf2d93e17632277f270ee3940316468adc35c93a9fe2c9cdedd7055ebec7f7b0b43deba218c536da593e2024a5aa3f94ec7d6379e876949c8b3a0193fdc6e5504f5cab5c60ad5b6e798e171d1fb67a3efb823a91452d3b4ccbc9e0119467522ea2fc59153f1cd218a83c86fadaa43bbc3d3df7574f910a921c7fd195a90cd08671e7587dfd4f1ee4f44c8eb8aa6122337a0fc2ee9a0918021ee6fac1a58d93732b867fb67530ee7e0f4d97b352922f6754783f978299cd15672a7fc0a05f6717ea3a9e0988fcdbbe0201b6c85e5a311cc34560091d66758a9f916683d70ac47734121cb0bb8b914592720d6e88dff8fc65ebdc93c5aaf04e5e791c40c728811f947bd0e47602892feb5c2d412c2f2ff66afb7ff3af62b26a271ad246d374004e965a478edec95ffe03c9eeeda81ab1ce29a3dac1961bec70b86e024dc98119550d0c4bacc9fcc9b49cd07b1988704ddd4d9c875d2ddb27ee6cf17abbaa88553cce24240807c4c0f93e4d5e25966562062556cfd99973277699c7c3079ac945cab58fb9aeb61038e97041b375880cfe9c684aff0a1fbc922d971297db145cfdde1206e301928f9e256df4495374f408f5d1195923d82a8f5e2cf7a3cdacbc62d3d36692f11c2086e123d23647d6f9f5285effa2e0ab00493d5981fd636a4e6f3929d297d2b9f48e55e9db3e5c3a4c4ed5d473a273aeab608531db532e9ac8d5c1e29f404f13c69925380c8c310934152fe6d442db2dbb646889bc48011b1f91d07a89dcde90329f1cc84718631cdfe03e2e458f4cf4e2f4122aff94322a77fb8b5da1c0bd29922c73f4919578e6805f5a6c62069949db8fe99c281b0990ba1b0c0be17efe8f545a4ffc50857dd1f0133171985ec4eac992add043ab1cec8d16174311f8e89ed04e80b5baeb69b2da5e32471908a2254bacc42372d4b03c6e5c4df914a75fb87a2a0cbbae2fb7918e9af9614c98282fcedb6aef4d06debbc623aaf22a2e993fab42389ab2f27e72e8789f11cbbde18327b3a360f567df53a67f660fb77d9f2fcae43e8ae73aa7c58c81e948ebc132dbd1f7ad3be39ce3eacebf795b542a18a49c296fd2c98fa6c1c92f29392136c2e8e0dc0150b7cd2d91714b006985ddcbd80879676a3f85a75c4d3b5415db93f94505bc3eae2ecbef6de15615514af54bd885288684376e1d11227360773a35856719e18aec11d15ca0679ff4d53c477c9cd30a7a45ca6a4838c0b085078bd42e6042be8269ce9759f1d23fa98cb8263c8d4ac89577bf3154369e5b40bb1ed28f048a4006efb707b5eacb2f6b3e93c6d19eeeff49949e8b5d21894caaea8172d43bdf6997fd356ada3fe6ca691d86549fedefc719b74d739c431ecd4800c104c80c6621dcff5eb98c47b7b32e2fca7974f2bb1024e4146bf0ec5143e8b10fc29c5bc2f77b5021c34e04c26b93f02bed53c17af765a2853710d7f2c49192b577024233fb566776973c62239d038fcc1353e36fc200d386fea3268699aaff0c6589cb2245d3e967a3eff5cc866527adad4ceed45ba619ec8b053bbbb62b88f3bea4f6380a5a62d86608e5e6e355ffb78a484c013f19977943db91b69686c818187438003b93378ecc8667c9902b0ee36a6560005e87ca8132b338d2116dee1c051a1f815df2950cf15bcb3129b9e17bdcfb2130fe3597852fed354a259cce452d10ad2ed89b71b0a71c173c95578c687f0129952e65e783b33bcb53183c017b4a3f687f9d985d6369602a59351059f9a9a3985ae7d796eac76c66a6eafa48386d9fbf9f7f3496b8c5a75f489e3dfd596e7a1786ceb22a80d855dc9ebbcce089541d229de4e6b3a963f2d7fa9cb6bcc14eb6ad856b950859f40925dbc3aece4dad967b971223f63a66514aa6eda9617cab9553af61cfbb230f687c77b5cf51e8df891de582978ab5cf76d4fb35127fb20b624020a8dc23f27e27d215101c773679722929028fd164a7d44cddb6000ba6e3f17cb268a5d3bc3528d3a31ea506a2ddaf6a1d3e0cb695719f958fe762b8e467dd9f4808e22a0329037d3e92a1f31600441503bbea4769e1d055d53efbd915c2c9e3b7a91e66dcf9e0dcc8c19de36096df44e81898347fdca40e0afca5f428b8d78a301415588eb7a0fe859af02f2c88ad2ed960d68e9ea0b1379611298e0f0a0c8dbee814d32215e631abf288be6f2ea95a801dcce8945a183ca708d8523528410deab79c332646a610a4439d77c0895a1dcf626bf3c2e53cc1d809f27948c2a0528cbbf7376108000000000000001907574a2ab1f17f72132be70ba6fa3e3ca004144a241cc2c6a668988cc8c8f7b54e963b760f53bb2ee14b7018a0e98a8a5df2eb29d516d008ce5be587b60c712fae13c286510d77ac2bf45a084552b4eecb84c5c358f9419aac5b4cba705576885e15aaa26bbb910c0fea609492587d5f4d45551c52648a457387eb5b0614f189faca1f4be1ac326260a96cf3d0814dc5f6dfa36fe219663315771f78ebc1f942d859e723aa214aea82d2283f7b6b0b27aade2c0ef85bbe8bd5fb5d32df6ebb1fb73b665a5ac57a3e2d23c6037ef03d71573f89e6054f9bd0256c55e30a549c7490c0ab8215ff9d86700045b59c97216421b504a6f956bb2e4ce2abd3522ae7e78140d1c051affd088a9b41cb8df7269e318d26fd5532cad44eb2e7b3eb2f4e5c5f3ee8fafdce7fb49da1054e498917ae63d401d17f6948c454bc0e1fe6ee962106f4f50e1f107d215275488ee933b806825e759241741ce028a2aa29592e323e0bb0065c4e0ec8b76fa8905e3a2261d9c97ebe87c65d39b9df25fa7d0cc9d2f0887648e5eeb70c5f91503dec67adf8e206ad32c51f9ee25b3503c712fa725ffd30131eb026778b06c8a45e8131d029d7e22062ca4dad4b4d67c164c932926c4f3dad991756623d8fe1ab39590bf53085036fe484c137be5a1af5e464e6df871db54057211a842c40de3069fad8320d74ffc1d5c0dba4b63d84f69a36e5c820cf92fa15db3597f66c66e3f4d4616134f3754029e69374c5e439358eca89fc25cff9b1abf2e5e98ce310f6bbbf052058906949f5852e241425c542e5a3c5091272cb00", "c5414f84852cc601992fb0377392b0ec46813bd0c4e104e6470d4cc05ecd892683c0e62f0b0fae5124986bd24220fb2b7810af6f05f5ceda818c1b044f3e9b67965430d3739f1efcbec0daba77d8f4f9d8dca7f6c93383d2964a0e4f900c0d65ae602a81f5d777a967123761145ecfd7a75987ed8cc2cd85092c06d359ec7012b0f1b99593caec7ce1a7b016cc06406dfd7f2b5022bac631f3991e0486e9b4e634a57efd59b0393b81b841b7fda854bcd274e5cee7e47fe2258e380fac3516a1f0f0caaebf090d37f323cc68c415d4431d80ec2edb9b83ab0eb2f30700390dbbc76e7d0e8398b14281b9b24f66d9c514a295e95014cc0b84cbaa84260bf8823ae76e3427d0d930c280709b6731ff192b801632774453029c438ac56b06ac92de6dac7d4d85cade584d9535e1f2c2998173f4ca112b1bf9f9f7c5721025557ee33edf3b8370d674372245e1d8126e258afdb85a24c881bf2e7ae0124f0306c127b1df5f056c5b74f8ee7672b0fab9653b97ec6cdb88512685711f81e0f27399f138802306ab13882bbf989980324662c0f3a1792fde78b8a48841390154b96eed65e086d882e8da64134ecf22cc99e3274532d5921c09d6b0c68780e5167fd925e5a9570530b1322d2e72f6f9747568a80d402e7747d6607075830477a21d21ca74a3845b135f5cbb6a69cde9eb6520ec42e524bd65a4b3366ec198e2b860b2f7211694aa25d4a7af3a092f7ac141dd4b5ab7012f3dab0ec7b9edd77e5c05617a60748b73a02be7766127c4fbfad0368e043da62ff978afc7e530a62b9db2c8b9d9035e1306b0491d0e1d8bb5f5c91b88f6b0ab6dbadd9cb686a7cb0d9e1307543a352bedd5b4c7406a4aa4f454ea4dcf74713e2d8e93de35df1e81825f4bddfea66a2e8cd7b3ca375ae04088154b9acbc9e8ef28fb7aee09b8da9ce9bfceadf9142374eccffc74766463fcb0d948b247ca0dd74f0b06ba70ae219e5f2ed9fe92886fb4ca6a93b23ec3fee89444e556817f6c96e3c8fe3611e789aabf4f6b971899c6d6c242345341172699d17ee28b1f499ff3a616d9904f54896e53d2a04b5592c0e27d6e9fe034eeb079958b0d1d946c07e47b8fa5b7cc3e7219dbb0d7e2ce3b2565c0394be202ea85559b9431497ffb4ca2660e24d7f629552fc435078bfdfd814c29c8abbb308197800c0562c76a4ec25472df123415c8924496ae770303f62ad87b47eaa01c27220ffc0db73f886a6dad7041d8510bca30b6aba0e6c8bb7cf2bfc3f76ceb2ccb14007444f8cc51f3717b5aa8d0adc1fccdf166de932fd9ab056c60fe70b2104f9ab2af58e458abb16f483d6e8f2bee5677b3ffb79a7063262a1243aa80fea9e621d298189415957ef44b3c1c9019235e44dedb07ddd78e02a27342f7502af6aa810add05b12c8bba13f6b43afad8db825027ed8aecd0f1ffd078768ff03da49e23ab3aecb6c890876753fe86444fa6bb6e958f156533022ec40c142dc2d2e53f346c8d51187ff00e6a9dad9799bb5885effdf7b9b6fbbd227fa8b6c66adf4160f63e1b2a55f4cde2213fb2cd7be129f2197a386cb75ae980e36d794786c16f1ef70d05d78bc25ebaf75a152755b25909fea16b026e32a0fcf5e04d9b284fb3338f2bb07bd675cdf82222b93ca733d15d71409d270cb2a5545184820af1eebbdf8783e62ffa1b25895673263e9a2739b71aa751c35f3893e1dc5c1ef235d09539fb6b07e9046ae4d56557a0d689b6dec868a331e3f693bcffad8122f0e6c773049ecdf326a1a9a177f2ca6fbde55ae3d0466ac9acb3aa40af2e00c5b0af713d3f7e0100363c349afed61f847c4a60ecc63c82da14eb4850003c32bd92398212a5a402da756be7b26fc5a7d51363d4b96fe9f3bbf9e83119b7e42cdfe1eadbd27e1fc07bda44d5455c1626be9056b934cbce4a11bc75aa868ec59ead51aeb0cfd96baf06468a3cc7f0645ffd1ffe52ffe137d3bddcba59fe831fb893600a589ddf5f9a369d4bee2dec9f5cee72721f7808625361b807d4724f444bea64f7d8b569dd7d4500ee770168a8c363943f06b74e231e315e33fd125061d2ba11dfb74e5bc617b50902e8a3018e4c9ef643419ac5efa70ceeb2c0e6d795294e0cc2b581f3c9dde72aaf47862d7b0829f39ea8c441f504ac87557a54a6e353c9df6ff6a97d83f5c2ae055f5caff86c6e54db9ec8b4f27db89ba6a05ac5101aca047bf4470d99d49b6f2a80c7444b794e4eab5de057837f0ab84cfae955e2079f253d597e3b7ac7f96d2574eb2cad9967d9bac65d23a50c4a68aa36d515d48cb5aecefb5857760937c7840632eee1c425f2a0556c3e6ffbc46b798c6a8bfd798cbff1e492344ec525d65cab686920cc4f2d1b62de8cdc5653ec980810ac9456225952b47f6f467d7eb6acd5b7938ef619654521cacee416eafd5ad7f7e4d5220aea56ae25af5c28f5bd2191b80aaa76f910c439c14dfd3219233ba2e499e2dce8c645f6742af1a022e3637fb808f94e65f6409412f3336604f4dc559cd8b2fd121be25a884cc5dc34a6a37b04aa190a916407a8aec424d4b922e79840380c165ea42470d7c320f967bd068b76c01cb0f053bb59bcb0b0cbb79102e78075c66d6935151f617f2477a6ac61ed71dc1f51c58580202ac5a54473ac1866231a2c7349164bf705dc24a642879c4534ac355808ff0ebac194d9511e2210d4066e209f565e74b3fa1041497030532bfc2f32d28df094ab537c270abe0e0775624d96ffae3908ede0fd4c583198c1de6526d352e67913867f4db95739f36133637d323c47c71615fb367eea5c743921c75c43d241093d55905c831a05b0172014d7c23ed60368611820e733cf6512698f84f5d14f5ae5befed67e52582ab7d6cefd53e4b25ccef5fdf0707966f36cddbd459b1692522299a9ab6af63a67a4b5cb667cd31b711c560475dbd9debb0a8a9ace85aa0da1e5bf36c76b2ce8197dec620be96bbdb3083d4c868d98f567d98915fb7def6108deda605784d1fffc26b594542fe931347b2a9eadba67f2780b74151b869ac725b513acf75add42e928f70a45c6ff5d83f356c85b6874c049a3d71952e76fed01bb550b7e904b02bd2a3c81de37d2f8ca4a12e6cd432077e482f2a10fe6fdd968006611860997c1dbce97f33ab38801b4746bddf657f11fbefa93214541572ee81c82546a324256d601a3acc5d6cf9233edcf89de22a8f0615b7f8935a4116cf26546edf5773b1f686e231524da182aa10e652d4554fc0905ff6f6a5df46d4af87d99c4e1065b77c1ca64c29267a600e801474905d460b45cf85cbf76dd75e4dfaadda402a7f5fd195eef247caa6d71529759e927688d0f4c9836f55c594e61fd471b3080ec928dd2bd7661c7f9900b436266262633b877a2772b60ae5ec04e38dd2aeec382738ad9114bac2232e43fec968dd7cdf1c19a48749eb727f6b75218ddb00678262006c330244ddfc051a403201dd52ff637f763aa9b18a030fc5778eb74d78b11b7cd8f4aa50dcd82301425600642352d4c1f5d2103432893bb880f6f36ffb74776142f92010241e497b6a39c169295b4a272a902fdd3df9763c026de414bb1e9e1b6f7d6becc2035524b74e046433a4da8d3e146d34ae977c0913d288eb3e79c8ef06a3862ec9c993b34600e79d042cb63d0b0e292c00665a9b03e3e91a3cc20da11cb7c0d3481b5b4794c40c3fe8b35775a1082ee731a4df9c857119630687ac1b7c722673348400cab30f3440ba1fa5385f9b07abbfddd8be22ddd0b11911c6e201c584391dc817a316a8fe29fc99d602f9564ab1a32cd3f8624accc5542f9dadb1835d7aaa193b36a5b562a3693111b88e04c451fcacf215983dd81745a01f5331e183ff0488a6130d3a2892292f30430d80460c194684a55ca380dfd9c136f3647552c480928f03f7c653791682c08bfb707ac53e9b1d29972f9a79523e1b65f9de583db0ab18f2e0a39c40e8fd260c538ea78cdb31e0fba4bdaf1cd4dd10e84a2783a0efd72787506a805840ad8bb4ceafe59a82ef4c82450e262e302852139d1548e5797d6f7dc9d0dc870c574103b6d4a0642d89321a6df932eb875c755e0c93398124e32779bd7bc3edb846484c6b7378dc427b68a0529cab72612fc7115505d720d23a4de74e3742611e6f1d1ca187818ba6e526659dc4833e447bf9b7a8e848928c59f3e921e7e96f4bdd00926744e2a3404eff5b1b27786aa23259fee4557ad0c195ada64bce904a7a7127898ab4979ed4e08d89a0efd914ca5067dde4224b083f378a737ec5710daef5eaeb8abe60d533ec17a091c2d6cb0b78933cbefdc548b133a56d5ba8fcfd78b5ad91a0a38fe240b0609081a7e115020469ff010def84650e333341b511d27fa9af16ca5a5bc63a1b8fa88e43da8bdcc80edebdfeb009b8dc5aa6bc16774f898a5f7ca3bce276eeffb961dbade587959a62a08122b1727772ade968625d768061e9b36279d7d818a0ec4b5c3656f26771354effe1a24295d63eaea13a29afaf275cd21f7e21e7973cc541cb27518f232c0029c4726ad9a6f22ccb29a9f46bf19bf19abfd7df8a375be6795a3b4aefe6f7e88d149db827374109b25a4f68227a477aa989ec012abeaa53c0742c8fa96c4163295f1eedb556fc93a4329f09c5ae906361243ee3fe25032ffcce4b8ac52d4c93ac6ed8291aee7f12cd6604663ffc2d311131835fb1e5b3594d9b33b0429d8818df7334a2946ae6d37dcaba3a1a444247778f4719f8caf9a39fd6c284fba3a6ad039c2d1eec68b92f877ee1cce10ead53fa5f28c3fea4d605f1c6568fc98d94f0595b0beaa32207e29a0577fede84cba6c62f38bf8cb4586e52a7077f3243a15a23daf61ab7af40384ca5dc9ea7aff335f3fed58c2521d25883bcc76869c7f13af9e75863ab64f6aa8f1297be6de6642fb70e74e68852d90c9ab46c957bc866e9fe3de969046d6ed5a3e52e28f3363f3453f08d69faa29fe16c4ef5c1d9524158cfaf611ce354fc819207c68dae18796e04b0e09a849a8d523178b5dd5e4198480c597cc1604828ec51d4b7bad6a23def0ae1517b6959edca3de4de6f1872461c2576ac6411579359a50c2b8e3ac3c51193941ac37774f870746da3cf046aac103ba9da5f4920556d125557d033f18e8227b1fcf252c87069c14a45acd86991da02f8147175225a33519ac344088f2b26910cdafe2b6392987431f68cf0d2fecab7d40ebd149af79ba007c8e9eeebe2b8147e36bc54d32ee8b69080687b6faec1e3f2aeef45017c89149a2416f1f4177deeb6d9df429b1e58863d082f54085914b0e9bff75e0af0c274fd11d315dda22a5c6805b181a559aa21da4c1080746b7e244592d00fc0e13e929668a560f0bf23784dd158a4102a4e4cc95945a0ca18a322871bba4186c7488bdb6d21cefa333307e4290708cc2e92469d1fa791de9abaf3a89988a2ba6390147d5d00e96ffcffa60187d712bbab53ddc19bd4ea8c26ee60b281c02a7418acb31377797da4de1d446a8dc8844c50423b6de01d0d70952af10feb17e0c1eb3dcfc5b085a8f5aab31b9647d657388ba7ce955b05d190980aa9c5af7f69123710632e7c00c1332a665a0eee07780e3e8762729cb48d9588f644319d13251df2a667a85d716718b3a9110cb6ad941b076e5f7b29fd9486e470c8fa918cf15a8db86dfe3bd6a41faf1f43e9994cabb66953798c7c4416b727c5f55282bd50c1dda6500e78e3c073ba6f6d09c1c7f1e22974eb5a0ed2600"}) 08:53:19 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) 08:53:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={r1, @in={{0x2, 0x4e20, @remote}}, 0x6, 0x2}, &(0x7f0000000180)=0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18b, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000004c0)=0xfffffffffffffeab) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/26, 0x1a, 0x20, &(0x7f0000000500)=@ax25={0x3, {"616965d9ff9fe7"}, 0x4f5}, 0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000340)=r3) timer_delete(0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={0x0, 0xc99d}, &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7fff}}, 0x10) 08:53:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) r4 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) 08:53:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400000) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@remote}, 0x14) ioctl$void(r0, 0xc0045878) r3 = socket(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2183) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x800000000000007, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 08:53:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x0) 08:53:19 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x47, 0x0, 0xffffffffffffffff, 0x8000000}, 0x2c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) lseek(r1, 0x0, 0x7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000004c0)={r3, 0x1000, 0x2f7, 0xf4f}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000400)={0x20, 0x8, 0x8, 'queue1\x00', 0xfffffffffffffff7}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={r3, 0x54, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x5}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @remote}, 0x2}, @in6={0xa, 0x4e22, 0x9, @loopback, 0x1631}]}, &(0x7f0000000380)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="a7000000000061182c0004000000000000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0xfd51, &(0x7f00000001c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) getpeername$packet(r2, &(0x7f0000000500), &(0x7f0000000540)=0x14) 08:53:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) dup2(r1, r2) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) 08:53:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) r4 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x7, 0x2, 0x0, 'syz0\x00'}, 0x1, [0x20, 0x8, 0x8, 0x811, 0x1, 0x3ff, 0x200, 0x9e4, 0x7, 0xaa, 0x7, 0x9, 0x3f, 0x3, 0x1c7, 0x0, 0x1000, 0x8001, 0x0, 0xffffffffffffffff, 0xe75c, 0xff, 0x8, 0x9, 0x1, 0x1, 0x4, 0xe0000000, 0x9, 0x0, 0x1cf, 0xfffffffffffffffb, 0x0, 0x7ff, 0xfffffffffffffff9, 0x7, 0x7, 0x8, 0x7, 0x6, 0x0, 0x0, 0x4, 0xc48b, 0x7ff, 0x8, 0xffffffff00000000, 0x40, 0x100000001, 0x80000001, 0x8001, 0x100000001, 0x23, 0x4, 0x8b4, 0x1000, 0x4, 0x3f, 0x4, 0x1000, 0xffffffffffff1da3, 0x100000001, 0x8848, 0x9, 0x181, 0x3ff, 0x6, 0x800, 0x100000001, 0x8, 0x48f7, 0x5, 0x81, 0x2, 0x3, 0x8, 0x79d9, 0xe224, 0x1, 0x5, 0x3, 0x0, 0x8, 0x916, 0x4, 0xfffffffeffffffff, 0x2, 0x2, 0x6, 0x3, 0xffffffffffffffff, 0x3, 0x3f, 0x7, 0x3, 0x20, 0x6, 0x10000, 0x2019, 0x101, 0x7, 0x4, 0x20, 0xf015, 0x4, 0xfffffffffffffff9, 0x411, 0x3, 0x7c, 0xfffffffffffffff9, 0xfffffffffffeffff, 0x80000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x7fffffff, 0x5, 0x59, 0x4, 0x80000000, 0x0, 0xbe, 0x54, 0x80000000, 0x6, 0xe6, 0x0, 0x8], {0x77359400}}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) 08:53:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={r1, @in={{0x2, 0x4e20, @remote}}, 0x6, 0x2}, &(0x7f0000000180)=0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18b, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000004c0)=0xfffffffffffffeab) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/26, 0x1a, 0x20, &(0x7f0000000500)=@ax25={0x3, {"616965d9ff9fe7"}, 0x4f5}, 0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000340)=r3) timer_delete(0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={0x0, 0xc99d}, &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7fff}}, 0x10) 08:53:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400000) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@remote}, 0x14) ioctl$void(r0, 0xc0045878) r3 = socket(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 08:53:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x0) 08:53:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x0) 08:53:19 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket$inet6(0xa, 0x7, 0x3f) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0xfffffffffffffffa}}]}}) 08:53:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7e6996e9, 0x40100) r4 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000840)) 08:53:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={r1, @in={{0x2, 0x4e20, @remote}}, 0x6, 0x2}, &(0x7f0000000180)=0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18b, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000004c0)=0xfffffffffffffeab) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/26, 0x1a, 0x20, &(0x7f0000000500)=@ax25={0x3, {"616965d9ff9fe7"}, 0x4f5}, 0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000340)=r3) timer_delete(0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={0x0, 0xc99d}, &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7fff}}, 0x10) 08:53:19 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) read(r0, &(0x7f0000000040)=""/187, 0xfd71) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:53:19 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$void(r0, 0xc0045878) close(r1) 08:53:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = fcntl$getown(r0, 0x9) getpgid(r3) r4 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000840)) 08:53:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff0000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e30000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468300000000000000000000000ffffffffffff000000000000aa00020000bb000000000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000080000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000000000000000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b000000000000000000000000000000000000000000080001000000000000000000000000188bb6e129b5c613025870e924a7082aedbed771e2a6d74a26ff9b15c36404ff8e5b4b5e14f71d41f463e0364924a2b6f3b358d938d2adb05b692d7793d7808011baee298511f22930d669998f077ae50bb55a6920db7b1fdde76a59490deb531a2a3d7c353a4575304bbf5f47b06b999824b5f38dc7e522140b39589da2e2e226f6b2748ff3b99e180a253a09a61eae026b0dc3882fdb69942e3ea8c463eaf6293aac"]}, 0x53a) 08:53:20 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2000000000000000) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0xff, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0x4, 'rr\x00', 0x2, 0x1}, 0x2c) write(r0, &(0x7f0000000400)="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", 0xfffffffffffffe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = semget$private(0x0, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r5 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000500)={{0x7fffffff, r4, r5, r6, r7, 0x1, 0xfffffffffffffffa}, 0x4, 0x100, 0x5}) 08:53:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup3(r0, r1, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x10f1dac0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:53:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) fcntl$getown(r0, 0x9) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) [ 228.220754] FAULT_INJECTION: forcing a failure. [ 228.220754] name failslab, interval 1, probability 0, space 0, times 1 [ 228.241687] kernel msg: ebtables bug: please report to author: Wrong len argument 08:53:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffff37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x4}, 0x2f) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 08:53:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000700)='syz0\x00'}, 0x30) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) [ 228.270834] CPU: 1 PID: 7232 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #284 [ 228.278180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.287539] Call Trace: [ 228.290155] dump_stack+0x1c4/0x2b4 [ 228.293829] ? dump_stack_print_info.cold.2+0x52/0x52 [ 228.299064] should_fail.cold.4+0xa/0x17 [ 228.303152] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 228.308278] ? zap_class+0x640/0x640 [ 228.312009] ? graph_lock+0x170/0x170 [ 228.315824] ? find_held_lock+0x36/0x1c0 08:53:20 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x5e, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x10, 0x2, 0x4a}, {@multicast2, 0x4e24, 0x2003, 0x8001, 0x7785}}, 0x44) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) r4 = dup3(r1, r2, 0x80000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)="17fb4619a4af7a3c08271a0bd7286f7ecee94dcf73ff054630e4a8b9a8a27713fb1e74ff2362ab20a24cb45db07abf1e17d8d2", 0x33) accept4$packet(r4, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000280)={0x0, @dev, 0x4e20, 0x0, 'wrr\x00', 0x20}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x28, &(0x7f0000000480)}, 0x6c) unshare(0x400) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000580)={0x5c, r6, 0x500, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8c0}, 0xaa828f97381fe821) [ 228.319895] ? graph_lock+0x170/0x170 [ 228.323715] ? aa_file_perm+0x469/0x1060 [ 228.327802] ? find_held_lock+0x36/0x1c0 [ 228.331886] ? __lock_is_held+0xb5/0x140 [ 228.335979] ? ___might_sleep+0x1ed/0x300 [ 228.340161] ? arch_local_save_flags+0x40/0x40 [ 228.344779] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 228.350254] __should_failslab+0x124/0x180 [ 228.354518] should_failslab+0x9/0x14 [ 228.358332] kmem_cache_alloc_trace+0x2d7/0x750 [ 228.363022] ? aa_file_perm+0x490/0x1060 [ 228.367100] alloc_pipe_info+0x16b/0x590 08:53:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="29afe28a6e1c48c2ba0c1fcc", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf25040000004800010008000b007369700008000b0073697000080004004e22000008000b00736970000800020029000000080009006f0000000c0006006c626c630000000008000b00736970000c00010008000100020000003400020008000b000a00000008000400050000000800080000000100080003000400000008000500b10000000800030002000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x200040c4) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) [ 228.371178] ? aa_path_link+0x5e0/0x5e0 [ 228.375171] ? pipe_read+0x940/0x940 [ 228.378902] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 228.383853] ? common_file_perm+0x236/0x7f0 [ 228.388185] ? perf_trace_lock+0x14d/0x7a0 [ 228.392429] ? find_held_lock+0x36/0x1c0 [ 228.396509] splice_direct_to_actor+0x6fc/0x8f0 [ 228.401193] ? graph_lock+0x170/0x170 [ 228.404994] ? pipe_to_sendpage+0x400/0x400 [ 228.409327] ? apparmor_file_permission+0x24/0x30 [ 228.414183] ? do_splice_to+0x190/0x190 [ 228.418172] ? security_file_permission+0x1c2/0x230 [ 228.423209] ? rw_verify_area+0x118/0x360 [ 228.427374] do_splice_direct+0x2d4/0x420 [ 228.431235] vhci_hcd: default hub control req: 0000 v0000 i0001 l9269 [ 228.431540] ? splice_direct_to_actor+0x8f0/0x8f0 [ 228.443060] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.448610] ? __sb_start_write+0x1b2/0x370 [ 228.448643] do_sendfile+0x62a/0xe20 [ 228.448672] ? do_compat_pwritev64+0x1c0/0x1c0 [ 228.448701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.456788] ? _copy_from_user+0xdf/0x150 [ 228.456811] __x64_sys_sendfile64+0x15d/0x250 [ 228.456828] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 228.456857] do_syscall_64+0x1b9/0x820 [ 228.484025] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 228.489497] ? syscall_return_slowpath+0x5e0/0x5e0 [ 228.494433] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.494455] ? trace_hardirqs_on_caller+0x310/0x310 [ 228.494473] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 228.494492] ? prepare_exit_to_usermode+0x291/0x3b0 [ 228.514375] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.519252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.524440] RIP: 0033:0x457569 [ 228.527662] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.527671] RSP: 002b:00007f977dedac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 228.527689] RAX: ffffffffffffffda RBX: 00007f977dedac90 RCX: 0000000000457569 [ 228.527699] RDX: 0000000020000180 RSI: 0000000000000003 RDI: 0000000000000005 08:53:20 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x7, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xb9, 0x4, 0x78}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r5, 0x0, 0x40000, 0x8005) fallocate(r5, 0x8, 0x0, 0x8000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="0f9bb041f0b212b800000000000000000000000000000000f6e63bbac16d7ddb577e3f6905004f78b71d71d2bca1f597dee37b5c791964db96f1c2831f5e3643636ca1865b3ea07c25b3f41c6d48086d8314b4685fd4dd3184a834bb4221668a00df1b2d2a5793bc8a089bcdcf2f96db487bf87cc8295b0672", @ANYRESHEX=r3], 0x2}}, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/4096) 08:53:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) fchmod(0xffffffffffffffff, 0xc) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0)={0x8001, 0x8, 0x8000, 0xa17}, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) r3 = open(&(0x7f00000001c0)='./file0/file0\x00', 0xa001, 0x4) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000380)=0xa5, 0x4) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x2}) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x2fc2ea84, 0x0, 0x81}, &(0x7f0000000280)=0x3ab) [ 228.527707] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.527719] R10: 000000010013c93e R11: 0000000000000246 R12: 00007f977dedb6d4 [ 228.554327] R13: 00000000004c34d0 R14: 00000000004d5298 R15: 0000000000000006 08:53:20 executing program 3: r0 = socket(0x1e, 0x1, 0x40002) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) dup2(r1, r0) 08:53:21 executing program 0 (fault-call:3 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair(0x5, 0x2, 0x8, &(0x7f0000000780)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:21 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x5e, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x10, 0x2, 0x4a}, {@multicast2, 0x4e24, 0x2003, 0x8001, 0x7785}}, 0x44) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) r4 = dup3(r1, r2, 0x80000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)="17fb4619a4af7a3c08271a0bd7286f7ecee94dcf73ff054630e4a8b9a8a27713fb1e74ff2362ab20a24cb45db07abf1e17d8d2", 0x33) accept4$packet(r4, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000280)={0x0, @dev, 0x4e20, 0x0, 'wrr\x00', 0x20}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x28, &(0x7f0000000480)}, 0x6c) unshare(0x400) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000580)={0x5c, r6, 0x500, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8c0}, 0xaa828f97381fe821) 08:53:21 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x5e, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x10, 0x2, 0x4a}, {@multicast2, 0x4e24, 0x2003, 0x8001, 0x7785}}, 0x44) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) r4 = dup3(r1, r2, 0x80000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)="17fb4619a4af7a3c08271a0bd7286f7ecee94dcf73ff054630e4a8b9a8a27713fb1e74ff2362ab20a24cb45db07abf1e17d8d2", 0x33) accept4$packet(r4, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000280)={0x0, @dev, 0x4e20, 0x0, 'wrr\x00', 0x20}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x28, &(0x7f0000000480)}, 0x6c) unshare(0x400) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000580)={0x5c, r6, 0x500, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8c0}, 0xaa828f97381fe821) 08:53:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x7, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xb9, 0x4, 0x78}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r5, 0x0, 0x40000, 0x8005) fallocate(r5, 0x8, 0x0, 0x8000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="0f9bb041f0b212b800000000000000000000000000000000f6e63bbac16d7ddb577e3f6905004f78b71d71d2bca1f597dee37b5c791964db96f1c2831f5e3643636ca1865b3ea07c25b3f41c6d48086d8314b4685fd4dd3184a834bb4221668a00df1b2d2a5793bc8a089bcdcf2f96db487bf87cc8295b0672", @ANYRESHEX=r3], 0x2}}, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/4096) [ 228.983015] vhci_hcd: default hub control req: 0000 v0000 i0001 l9269 [ 228.993803] FAULT_INJECTION: forcing a failure. [ 228.993803] name failslab, interval 1, probability 0, space 0, times 0 [ 229.037075] vhci_hcd: default hub control req: 0000 v0000 i0001 l9269 [ 229.078445] CPU: 1 PID: 7293 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #284 [ 229.085757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.095114] Call Trace: [ 229.097719] dump_stack+0x1c4/0x2b4 [ 229.101365] ? dump_stack_print_info.cold.2+0x52/0x52 [ 229.106592] should_fail.cold.4+0xa/0x17 [ 229.110673] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 229.115802] ? graph_lock+0x170/0x170 [ 229.119617] ? save_stack+0x43/0xd0 [ 229.123262] ? kasan_kmalloc+0xc7/0xe0 [ 229.127163] ? kmem_cache_alloc_trace+0x152/0x750 [ 229.132036] ? alloc_pipe_info+0x16b/0x590 [ 229.136292] ? graph_lock+0x170/0x170 [ 229.140100] ? __x64_sys_sendfile64+0x15d/0x250 [ 229.144777] ? do_syscall_64+0x1b9/0x820 [ 229.148861] ? find_held_lock+0x36/0x1c0 [ 229.152938] ? __lock_is_held+0xb5/0x140 [ 229.157018] ? ___might_sleep+0x1ed/0x300 [ 229.161173] ? arch_local_save_flags+0x40/0x40 [ 229.165786] __should_failslab+0x124/0x180 [ 229.170033] should_failslab+0x9/0x14 [ 229.173837] __kmalloc+0x2d4/0x760 [ 229.177380] ? kmem_cache_alloc_trace+0x353/0x750 [ 229.182240] ? aa_file_perm+0x490/0x1060 [ 229.186307] ? alloc_pipe_info+0x29e/0x590 [ 229.190555] alloc_pipe_info+0x29e/0x590 [ 229.194640] ? pipe_read+0x940/0x940 [ 229.198376] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 229.203308] ? common_file_perm+0x236/0x7f0 [ 229.207635] ? perf_trace_lock+0x14d/0x7a0 [ 229.211873] ? find_held_lock+0x36/0x1c0 [ 229.215971] splice_direct_to_actor+0x6fc/0x8f0 [ 229.220653] ? graph_lock+0x170/0x170 [ 229.224456] ? pipe_to_sendpage+0x400/0x400 [ 229.228794] ? apparmor_file_permission+0x24/0x30 [ 229.233646] ? do_splice_to+0x190/0x190 [ 229.237627] ? security_file_permission+0x1c2/0x230 [ 229.242661] ? rw_verify_area+0x118/0x360 [ 229.246825] do_splice_direct+0x2d4/0x420 [ 229.250984] ? splice_direct_to_actor+0x8f0/0x8f0 [ 229.255857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.261399] ? __sb_start_write+0x1b2/0x370 [ 229.265732] do_sendfile+0x62a/0xe20 [ 229.269470] ? do_compat_pwritev64+0x1c0/0x1c0 [ 229.274088] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.279643] ? _copy_from_user+0xdf/0x150 [ 229.283817] __x64_sys_sendfile64+0x15d/0x250 [ 229.288323] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 229.292926] do_syscall_64+0x1b9/0x820 [ 229.296821] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 229.302200] ? syscall_return_slowpath+0x5e0/0x5e0 [ 229.307135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.311987] ? trace_hardirqs_on_caller+0x310/0x310 [ 229.317007] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 229.322049] ? prepare_exit_to_usermode+0x291/0x3b0 08:53:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) fchmod(0xffffffffffffffff, 0xc) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0)={0x8001, 0x8, 0x8000, 0xa17}, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) r3 = open(&(0x7f00000001c0)='./file0/file0\x00', 0xa001, 0x4) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000380)=0xa5, 0x4) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x2}) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x2fc2ea84, 0x0, 0x81}, &(0x7f0000000280)=0x3ab) 08:53:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000840)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000001cc0)={0x64, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4008800) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x3a, 0x3) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/68, 0x44) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000340), &(0x7f00000002c0)}, 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000940)={0x0, 0x3c, "180d6f7a4ca7ca94935bd1a0113f49cbb4ecc3b7038ce9d7a78356b43022f964c0649ffe987dcc972632f53fa95ee73f1e7b84d89f9ec734d70bc110"}, &(0x7f00000009c0)=0x44) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000a00)={r6, 0x8}, &(0x7f0000000a40)=0x8) fstat(r3, &(0x7f0000000400)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000800)={&(0x7f00000002c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r7, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@mcast1, @in6}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) open_by_handle_at(r0, &(0x7f0000000c80)={0x1008, 0x7f, "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"}, 0x200) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000580)={r6, 0x1c000000000}, &(0x7f00000005c0)=0x8) getuid() getgid() setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x10000, 0x4) getgid() 08:53:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 229.327090] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.331953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.337150] RIP: 0033:0x457569 [ 229.340351] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.359255] RSP: 002b:00007f977dedac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 229.366980] RAX: ffffffffffffffda RBX: 00007f977dedac90 RCX: 0000000000457569 [ 229.374248] RDX: 0000000020000180 RSI: 0000000000000003 RDI: 0000000000000005 [ 229.374259] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.374269] R10: 000000010013c93e R11: 0000000000000246 R12: 00007f977dedb6d4 [ 229.374282] R13: 00000000004c34d0 R14: 00000000004d5298 R15: 0000000000000006 08:53:21 executing program 0 (fault-call:3 fault-nth:2): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:21 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="14000000000000002b11f267bbee61d6a1d8af36"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x50, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0xd139cc466dee53f9, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r2, 0x1}}, 0x18) 08:53:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 08:53:22 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f0000002900)={0xfffffffffffffff9}, &(0x7f0000002940), 0x8) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) dup2(r0, r1) sendmsg$rds(r0, &(0x7f0000002740)={&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0xffff}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}], 0x2, &(0x7f00000025c0)=[@fadd={0x58, 0x114, 0x6, {{0x5, 0xfffffffffffffffc}, &(0x7f0000001140)=0x1000, &(0x7f0000001180)=0x3, 0x1, 0x5, 0xff, 0x1, 0x2, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xecd}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfebe}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0x8000}, {&(0x7f00000011c0)=""/4096, 0x1000}, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/27, 0x1b}, {&(0x7f0000002200)=""/130, 0x82}, {&(0x7f00000022c0)=""/243, 0xf3}], 0x3, 0x4, 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x80}, &(0x7f0000002400)=0x5, &(0x7f0000002440)=0xfffffffffffff728, 0x9, 0x2, 0x0, 0x9, 0x1, 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002480)=""/231, 0xe7}, &(0x7f0000002580), 0x8}}], 0x170, 0x4000800}, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002780)={0x0, 0xf4, "609bcef3816a8e84e6cebbd4215500c3890d45a541599de91618d2f2b21dfbf09959aba5fcf8b9cd4dde07823107991af544e850dd8b9947b2f8bdf4a7650a146adad11abbf0b0bedea08af2dabf64b69a1330ef8cf4be12a0a14a5670aed2d7eac15ef854d9442add8ef89db3f1b79e0a4542cbdca4984a7ab8ba37c5325181b3ac104cbb731291eefc4e282ca1834bfe98dcb463b26f4bb485ce373cb97cc3e4397be3265cc3474eaab2589e9db03deee20c5abf8a3a3fc11d8ad793bf78349809037de7f2f5250b6cb3d5e79c6998e13fbc29d23bb44466862fd01d641a56e5c719a24987fa9008b710d6ddf0bb41344301f1"}, &(0x7f0000002880)=0xfc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000028c0)={r2, 0xf6e}, 0x8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 229.738446] FAULT_INJECTION: forcing a failure. [ 229.738446] name failslab, interval 1, probability 0, space 0, times 0 08:53:22 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = fcntl$getown(r0, 0x9) tgkill(r4, r5, 0x2a) 08:53:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000800)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 08:53:22 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f0000002900)={0xfffffffffffffff9}, &(0x7f0000002940), 0x8) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) dup2(r0, r1) sendmsg$rds(r0, &(0x7f0000002740)={&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0xffff}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}], 0x2, &(0x7f00000025c0)=[@fadd={0x58, 0x114, 0x6, {{0x5, 0xfffffffffffffffc}, &(0x7f0000001140)=0x1000, &(0x7f0000001180)=0x3, 0x1, 0x5, 0xff, 0x1, 0x2, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xecd}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfebe}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0x8000}, {&(0x7f00000011c0)=""/4096, 0x1000}, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/27, 0x1b}, {&(0x7f0000002200)=""/130, 0x82}, {&(0x7f00000022c0)=""/243, 0xf3}], 0x3, 0x4, 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x80}, &(0x7f0000002400)=0x5, &(0x7f0000002440)=0xfffffffffffff728, 0x9, 0x2, 0x0, 0x9, 0x1, 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002480)=""/231, 0xe7}, &(0x7f0000002580), 0x8}}], 0x170, 0x4000800}, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002780)={0x0, 0xf4, "609bcef3816a8e84e6cebbd4215500c3890d45a541599de91618d2f2b21dfbf09959aba5fcf8b9cd4dde07823107991af544e850dd8b9947b2f8bdf4a7650a146adad11abbf0b0bedea08af2dabf64b69a1330ef8cf4be12a0a14a5670aed2d7eac15ef854d9442add8ef89db3f1b79e0a4542cbdca4984a7ab8ba37c5325181b3ac104cbb731291eefc4e282ca1834bfe98dcb463b26f4bb485ce373cb97cc3e4397be3265cc3474eaab2589e9db03deee20c5abf8a3a3fc11d8ad793bf78349809037de7f2f5250b6cb3d5e79c6998e13fbc29d23bb44466862fd01d641a56e5c719a24987fa9008b710d6ddf0bb41344301f1"}, &(0x7f0000002880)=0xfc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000028c0)={r2, 0xf6e}, 0x8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:53:22 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 229.969178] FAT-fs (loop5): bogus number of reserved sectors 08:53:22 executing program 4: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000840)) [ 230.023434] FAT-fs (loop5): Can't find a valid FAT filesystem [ 230.032791] sched: DL replenish lagged too much [ 230.053529] CPU: 1 PID: 7323 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #284 [ 230.061371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.070728] Call Trace: [ 230.073334] dump_stack+0x1c4/0x2b4 [ 230.076965] ? dump_stack_print_info.cold.2+0x52/0x52 [ 230.082165] should_fail.cold.4+0xa/0x17 [ 230.086226] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 230.091329] ? perf_trace_run_bpf_submit+0x267/0x330 [ 230.096425] ? graph_lock+0x170/0x170 [ 230.100218] ? print_usage_bug+0xc0/0xc0 [ 230.104280] ? graph_lock+0x170/0x170 [ 230.108076] ? perf_tp_event+0xc20/0xc20 [ 230.112142] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.117675] ? check_preemption_disabled+0x48/0x200 [ 230.122689] ? find_held_lock+0x36/0x1c0 [ 230.126749] ? __lock_is_held+0xb5/0x140 [ 230.130815] ? ___might_sleep+0x1ed/0x300 [ 230.134962] ? arch_local_save_flags+0x40/0x40 [ 230.139639] ? perf_trace_run_bpf_submit+0x26e/0x330 [ 230.144754] __should_failslab+0x124/0x180 [ 230.148991] should_failslab+0x9/0x14 [ 230.152804] kmem_cache_alloc_node_trace+0x270/0x740 [ 230.158010] __kmalloc_node+0x33/0x70 [ 230.161809] kvmalloc_node+0x65/0xf0 [ 230.165527] iov_iter_get_pages_alloc+0x7d0/0x1530 [ 230.170505] ? iov_iter_revert+0xaa0/0xaa0 [ 230.174731] ? rcu_bh_qs+0xc0/0xc0 [ 230.178262] ? unwind_dump+0x190/0x190 [ 230.182155] ? find_held_lock+0x36/0x1c0 [ 230.186222] ? aa_file_perm+0x469/0x1060 [ 230.190281] ? lock_downgrade+0x900/0x900 [ 230.194424] ? check_preemption_disabled+0x48/0x200 [ 230.199458] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 230.205256] ? kasan_check_read+0x11/0x20 [ 230.209400] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 230.214411] ? iov_iter_pipe+0xbf/0x2f0 [ 230.218404] default_file_splice_read+0x1de/0xb20 [ 230.223250] ? aa_file_perm+0x490/0x1060 [ 230.227312] ? iter_file_splice_write+0x1050/0x1050 [ 230.232323] ? aa_path_link+0x5e0/0x5e0 [ 230.236320] ? kasan_check_read+0x11/0x20 [ 230.240464] ? graph_lock+0x170/0x170 [ 230.244265] ? rcu_bh_qs+0xc0/0xc0 [ 230.247804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.253336] ? __lockdep_init_map+0x105/0x590 [ 230.257822] ? check_preemption_disabled+0x48/0x200 [ 230.262841] ? __mutex_init+0x1f7/0x290 [ 230.266811] ? __ia32_sys_membarrier+0x150/0x150 [ 230.271562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.277094] ? fsnotify+0xaae/0x12f0 [ 230.280814] ? common_file_perm+0x236/0x7f0 [ 230.285145] ? fsnotify_first_mark+0x350/0x350 [ 230.289726] ? fsnotify+0x12f0/0x12f0 [ 230.293542] ? security_file_permission+0x1c2/0x230 [ 230.298561] ? iter_file_splice_write+0x1050/0x1050 [ 230.303574] do_splice_to+0x12e/0x190 [ 230.307373] splice_direct_to_actor+0x270/0x8f0 [ 230.312040] ? pipe_to_sendpage+0x400/0x400 [ 230.316360] ? do_splice_to+0x190/0x190 [ 230.320324] ? security_file_permission+0x1c2/0x230 [ 230.325343] ? rw_verify_area+0x118/0x360 [ 230.329499] do_splice_direct+0x2d4/0x420 [ 230.333649] ? splice_direct_to_actor+0x8f0/0x8f0 [ 230.338502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.344031] ? __sb_start_write+0x1b2/0x370 [ 230.348355] do_sendfile+0x62a/0xe20 [ 230.352076] ? do_compat_pwritev64+0x1c0/0x1c0 [ 230.356678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.362299] ? _copy_from_user+0xdf/0x150 [ 230.366463] __x64_sys_sendfile64+0x15d/0x250 [ 230.370964] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 230.375558] do_syscall_64+0x1b9/0x820 [ 230.379438] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 230.384816] ? syscall_return_slowpath+0x5e0/0x5e0 [ 230.389744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.394580] ? trace_hardirqs_on_caller+0x310/0x310 [ 230.399591] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 230.404693] ? prepare_exit_to_usermode+0x291/0x3b0 [ 230.409721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.414564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.419745] RIP: 0033:0x457569 [ 230.422935] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.441833] RSP: 002b:00007f977dedac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 230.449539] RAX: ffffffffffffffda RBX: 00007f977dedac90 RCX: 0000000000457569 [ 230.456801] RDX: 0000000020000180 RSI: 0000000000000003 RDI: 0000000000000005 [ 230.464061] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.471322] R10: 000000010013c93e R11: 0000000000000246 R12: 00007f977dedb6d4 [ 230.478587] R13: 00000000004c34d0 R14: 00000000004d5298 R15: 0000000000000006 08:53:22 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f0000002900)={0xfffffffffffffff9}, &(0x7f0000002940), 0x8) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) dup2(r0, r1) sendmsg$rds(r0, &(0x7f0000002740)={&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0xffff}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}], 0x2, &(0x7f00000025c0)=[@fadd={0x58, 0x114, 0x6, {{0x5, 0xfffffffffffffffc}, &(0x7f0000001140)=0x1000, &(0x7f0000001180)=0x3, 0x1, 0x5, 0xff, 0x1, 0x2, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xecd}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfebe}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7d, 0x8000}, {&(0x7f00000011c0)=""/4096, 0x1000}, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/27, 0x1b}, {&(0x7f0000002200)=""/130, 0x82}, {&(0x7f00000022c0)=""/243, 0xf3}], 0x3, 0x4, 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x80}, &(0x7f0000002400)=0x5, &(0x7f0000002440)=0xfffffffffffff728, 0x9, 0x2, 0x0, 0x9, 0x1, 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002480)=""/231, 0xe7}, &(0x7f0000002580), 0x8}}], 0x170, 0x4000800}, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002780)={0x0, 0xf4, "609bcef3816a8e84e6cebbd4215500c3890d45a541599de91618d2f2b21dfbf09959aba5fcf8b9cd4dde07823107991af544e850dd8b9947b2f8bdf4a7650a146adad11abbf0b0bedea08af2dabf64b69a1330ef8cf4be12a0a14a5670aed2d7eac15ef854d9442add8ef89db3f1b79e0a4542cbdca4984a7ab8ba37c5325181b3ac104cbb731291eefc4e282ca1834bfe98dcb463b26f4bb485ce373cb97cc3e4397be3265cc3474eaab2589e9db03deee20c5abf8a3a3fc11d8ad793bf78349809037de7f2f5250b6cb3d5e79c6998e13fbc29d23bb44466862fd01d641a56e5c719a24987fa9008b710d6ddf0bb41344301f1"}, &(0x7f0000002880)=0xfc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000028c0)={r2, 0xf6e}, 0x8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:53:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:53:22 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:22 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000840)) 08:53:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, &(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000002980)=0x80) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) 08:53:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000800)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) [ 230.722726] binder: BINDER_SET_CONTEXT_MGR already set [ 230.762119] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 230.785678] binder: 7341:7342 ioctl 40046207 0 returned -16 08:53:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = fcntl$getown(r0, 0x9) tgkill(r4, r5, 0x2a) 08:53:23 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) 08:53:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xb, 0x10013c93e) 08:53:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = fcntl$getown(r0, 0x9) tgkill(r4, r5, 0x2a) 08:53:23 executing program 4 (fault-call:3 fault-nth:0): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 230.981773] FAT-fs (loop5): bogus number of reserved sectors [ 231.005693] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:23 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000780)) r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/psched\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)={@mcast1}, &(0x7f00000006c0)=0x14) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) io_setup(0x7, &(0x7f0000000480)) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x5, 0x7ff, 0x5}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x12d, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 08:53:23 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 231.108343] binder: BINDER_SET_CONTEXT_MGR already set [ 231.116759] binder: 7427:7428 ioctl 40046207 0 returned -16 [ 231.129891] FAT-fs (loop1): bogus number of reserved sectors [ 231.138423] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x10000000, 0x10013c93e) 08:53:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:23 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x4020940d, &(0x7f0000000840)) 08:53:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = fcntl$getown(r0, 0x9) tgkill(r4, r5, 0x2a) 08:53:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xd000000, 0x10013c93e) 08:53:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0xc0045878, &(0x7f0000000840)) 08:53:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 08:53:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000580)="df3e29770c5dc5904e0968ace9782f1ea79ce09fcddb8a04209105dd506c9645368c9563f5366d2adc396bffd44dd196013b4836c6af3c52a7ebff05bb98ae7517677a19e54efe9e8e09ac00a4200c78813cdd19820d298efe85daf46eb6291813ec166622b251be917783f2129bc9a0204b555f697efa8269175889196d75767007e899a05638aa77dd4e16aa3eb307f899abd15f639939cfdb5a2f6ffb16cbab2b11dcbd1c7bdbc05056d5561595e95d2eb48635f9da3a0a3ba6ec0b00c646d7d66b92d7e99313f8caaf6db3c4590e6897dbd63023e646c644d7eb07cab63c364b30b820a6ba6418db952834f2a466bcedfec92d1d82058a3aa190f5b0129c2da1d720b4961862c67ea8078c444961f80ed505c08755425877646e1fecbacca3b7ddf403a370292e506b0b99064dfa3c5498df3f71eb15f3ea5f2d4753e9321dd8d273a74b7a8f15c86e56f017b1798e03b095be2d7e45f1d1506c876222b1fe518949809b9e4ffdb0c7b6bd994c070124df7e221054296dc7dfe9d9edd360085a2d20c140993d9d743c9300b8f79c7c5975a2ea153a8f615d6dc19f05cc09f0c86b8d93475300c9bf0ae163e6462ea10035b592ca6c02aca0c25d58d2c3b4670a504c62bcdccbc9ee9b4a24c301aa56058ab49574c646148759acd55bfc72e07ed2fd6523e44b619cfbc0a6214ea21c86a5100d8e6f7df5cc4842fa41f155e4625debf477ec3baa7c4fbb1b81c67b8be42042755e89b4c3bc7a50efc8f13f4837601570aad480b568e83e63d803a7c61874170de1600d1eda60a9bbe355f2f098fea1aedc9d51d9525b670b283e68a3b38d8971dce7a0a460caab04843f90b8b77bbcf284bdcc4e597d39e4b680c94edef056250b9fbee0028d172354de83939687d5b4903a3063d8c7b336aa83d49b5191f4d0fd9241289c79f82bae2d0e04f7725bf1e9b4c9980d5e11e1ab7d4d46cee2ed9abdd55285a4b379978dff591ab8675768e489fd7a3092d5f92273e300bd6ab9cb5c3e45e32178b5b89a3972b23e9f2a0bce1f3e23639d03ea8963f40c8c4f3160fe5cb426bccb6bbbbcecf9ce2d62622c886930cd4ca19f578f2a4e8499e892e5ceb1f77651685abbe1c89e52f676f82c0872827f722a2d1549d75ad6230e913957f19bc58d54f0081a1439f3f6d194bdc74678e8b402949b5f4a12e0ee612cbe31e1288b7ae250181ec56b0a7ad44220893eae1f4d6756f04de6389f8dbd3b4448c61644b2c89d259e8324812bd3f4fa9635ce0f4c0e261e714e1bd72c76c746a0a52e1bc3060f0720dda0ac6ec5383f4a8da80997f3690fdc28bb12b48c30886f2ea59be97ae573035d7c9fcf186389390dd3024d5b7112e494007efa368968bc0df7c559196bc2cc827b3e2edd2bfa659adcba20b5786daf37b5cb27e18940465d809b91243d09b79253bd7719e378b4fe2674319e2f5202ea8efa03e3f52d988b16d090aafa711a449158d4e54b4ec1997be5129b8d1dbd8c1fa4ddab0c6df34f8609d81eff8911bbb7d8a92173b41ea25337c14dfa1156bc30c09906de232d443c4531f6fcd58cb52f753dd955a3ab6c8ca4db36fed2df9a504f2bbd49a0a93e016a999d571fe18d2e6f00a22ee618c97c7f2df12b752946493cf543e0d65aa354a86ff5c90a73643fb3d6cd25a3e4f17e80762a1137468880543af8361427eb3208d442f7ee4e6de0738d717eb4463c7cfe19225e9bf4cdab5a90263d6f28f8edd58f657ec5f167289706cfeb1aa3ed71d08c0d501645a01ecdcf22ad298ca6c2783318e1279bbd3bac3d83d373f40ff68ef9a305e88704d8229f65b4a14e0684cb27aa35bc515c0547625b4bdab69605466365a31ce5fe444ec38eb0a88d077d9d5dc75328572f3e5d4307b6db8c3173e9a7dc0988ec05c74328da817111d2c810032c09b6fe508a5e23fb32678c5d1288e6d04e8c00da39c85ecfbe2355a2e3dd0d35f1df9b7dec46c623ea52132bbe7495c7b2a0f63c63527d91db85d7b38e09d31df9458962393f0e8a00a81cd38c08ab0491295586442d14028c56850c7df963c7422ffcb193fb297c19bf53d50b7f702b3245d4870d6d31c8b5c77b5d812fc7b648fd1e184fd72e8420d3a4f70739e4b683ef140c3f540ecd168bbfd10834d69c1570f3e64d8d920862f8b634b05a6c9d27be5056cfef396e0c43a19aabdf08df17094603a4a83a02eeedae2108d12698bd1a5151daff7decc408e7ae5b5f60ce286f9f603c732cee88154269c19d52d634025f0cfa663fcd48fd390dcd050ee4e6c01b40c23f5d0c53356f3746f9ae327e0ba08d4b8e421929cbf2a22ea232e14269d092330eadaa1e80bdd187f5799a53af6bba21c9f2d290dda29a3596939450c45cad140d73f045fa272beb5056cd2e5002ba23d345ecad2eec5818bdffa8da1ede84fb810669a637c311b0582f619921c94d01beb9731cc2fe5540a41dc74a14d203f60d105faece90f7ddae20f22b72446855441a0e5a7b77f9a0772fadc1f65453bf16223371fa7c3e527f5ee8d35bf9743b8785c81d89e4e83d859c648b762b31ca5c61b823527f1d98c402677a0bd7f25e34cf787117e59cf79836a55eae8279e8e1cf690667f6597ee86db0e56e10be2d0c96da1815bc05e2f5b533fecfc09ab938e912403d0d2f9bc7a813cd6dc5f46262a411ada13cf4026ea4e4efd067a5d4adea8df3e061f8e99108d6fd276715e1f79c5e52ac873a6ee5bcccc3aadeaa1865d1a9ad1d0f1583dc739d1c3dc924f13ce8f56256ccf03bef7c5f832da18d1846cf7853398cffe1fe8e4d34daf8184c5a51c58dfcd9a6efbd8e2141349fb694c7e2a4c530eebccad56bd06841503655749fece486821f00b0cb1a38b4d57ea763ce1bb6774e03014c7bc0d7167d9880d419ae8af606f938b646a118d00d8c7064039f88715eef68adb0cfa960fd389ffb25167f9fb0004c5f7a4b65992426c98cb9f04b160eedd6db4fb99472bbc2cef7afe5f4c539ff8d55858320d8545e4bc015f8d3ce4a6d5f4e92ddf24e26908af2a7f555e1d7b80fa4a6bf1d1371699d9c6492ff5bc344c5290661fe412142a55299ae96db8ebd58496030459c88a4880de52574951648d8c0bcf1cf22b7d91057331aa6e62add1a92c1595d387d8c634f483b2bd18e13eae922fb6b24baec1b5a5ff84346dcbaa114dfd0b6046c2c26fa046f454bcd619c6858e2d0adeec180869a738268ca24535d69bc94c4ef6443c865e4e60cb16d6f577efa6a3b6ff851ed507b49a3cf66c001f456deb69b7919873ec0e54e08b7516818dfc2e21d0e4a2ad8206286c69f948574fbe47c63f446af5bd4e510968daf6d52a5bda901796be39b136bc30faf64058910b0e9c57bd8f02a20e071048c7eec3d58df1a4c90e5d1883381b7b687f2fcb31e541d80f1edebabca48d5ff707c110b20cbf505cf9e6c14d6aae4f8badcfbce651080bb0a2474bb9f158d340da6c5fa459e565bb6b11ee8fd3a319af83e8ef4bac190bd7112f96a7457b416c6a4c3a58ec7222ce0ee0760f6dd67c591828ecd11ccd2c98e9a05e852d8a53ec54caaeaddf71e1a4e23c359561ccc853b4759351c8daf57072652304890917d4e01c6fb86f95ee8e0a12cbec73bb3fcec5cecb702270cc8873e2066a4b5d5a2b1654f4f2930d7cee8d36a4ccbbcbef4f875e08a59146299b1d62cce9d5150429174ff56dc3c34b2b868e59c405a672f973e7b878b5a9227a9dd39ff518bbac611fbe0c660272d81464ff29eb517e76a3c42c48d5629eca6bdf5e97010a4e0a71e35a2cc5c7e51561fed12022a6af8d64cd0f65c70baef1ccf5c575d60edb9d1ce962bb563d7cc438901d359af654f8cc1622b491b1ef3b4a776c717bbcc849efa47d06be609e8204764b9eebf562e6c256a4a82c3a2388cc97c539a5f52a0ac8bba89f0cc53ee156fe133b37f2e6762960faddb307a7fc2a25b09e8ceeb32155efc034a053e4488675e5a6cd62fbb6f98e0c22058bf76eb4b30ea67e999cac7e6d67fe82226e2f9e3e29e18a9ea919044c5451f052e9d04f5e2d7da91178a209061cec25a0703231938719f50051b7596efdebbeba12b99f681ceca824c0bd59fefbc75f2c6c98a78972db548f55a208713f036a516c2a69acd8eb283031f9ebca55aa4503847fbf1e7cd0ad2976b7f3ba4aa9db0d8e2469dcf48e6e73b008585b9229c1a19bc6887b3f76bc923fc6836d31f3c654c9d471c792cf339206adb0bae9f8428356b849a78fefa9873820c90f6faefbf0489d90d330f843694559ee837766b4db9a8072b36912a45444a5b888788ee014d0ef839e39cd3c90c6274085c09f27a86d53674c1440723ff862b53ecf1bd0c95fbb69b61c8cec38a4682135c8650e77beb56da5390e045515f5b4975a390b4f5f07193e9cbf1f14e2957dcefaf22172448eb28b93c2ef75e9cc667e996ea4f0a5e0a4a6b68ba30e2836a765cea65b54a890c3b224095063649f8328ba6bf9dfe8e51c998fdd16a1e970c85d66219677de5aa7a051a5a6f42f817149c2fb4b9b2d1f9d21db56a5b23dafcf43bfb87dae48b9bae836b89404f6a98c40040adf6ac416646c0b249f683ea0e64169a7f6393cde3970e17e10a218ba61ed03bf5ad15db287983e90f9f781ba14133c2576d115ba8c61f353aee2f6ba16edf94e7253dd577648393f217fe1618f2b43cebc5cd9097fa0d3c4c39189924d634a524116d3a7cac3bd8ffd3a89e80732458d8c7f4b5431b554f8824f2f76bed5ddf4af31f08b5d32deef032e5fdea15d26570e4a20b5f52c79d4a1f58b0bf6689cae09d97e7eb4732a10a192973fbc36a349c299493c669a4d73fe9ec511c4a387d42242b35d53c258a2a2fd0fd30ceb173c9e67ff7723368b1a6bcfcaedcd1cbf668480481db8d51e0ac71f9628878e25f89bbbdd5eb3143bd0570779970ecd3f7e628057e821d7d4deed64c24098880763274c037b9fd7376fb3f51a47121544c3f96263a68b125c09be52abf484c78758c2ef510cc0f468ebca70af85746ecd173305057f9770f051d75efb5f05a917cae00e2a65c2a5cef5d1614664cec11f1a2376314ac112701766ca3f3a4d276b8ce597cf1d4f5ab35707356b42e776e1318dd50cec2772ad9861d7991e0a263c82c039b2733ec655833357c4186729dc066bdf29b4543ee9a665782cdb91c707c446672cd5bac8c3ac50aa054c7e8b4284132254a2e2731729bca2f6e6478d08964be10820f29cd05cf7c8e2b46a5724227bed6f08b5cff59a3f5e5538bcb81ed0d8c90f0aa94ca80d70a0ebfca720fcdae941ac71f569afeede7f4e10fccd638ad31b111b9a55d1353241f4557952e40143103110152fa45e019d75d2a47836eb3bc7cd1b46ecc7f2fdddd42d4e57b2d2e3effeee3eac4b1eae08107ec934173ab58bcec067ce398466ce08879f19b3f735b4248ec1ddca5e5e10022cb62869155360547abba28090b98f84a11740d6c66e335a46a58dfbbd4e98ef8f66239c5812a39f995e2ac65c8b6881b00bf364aee6ad8128cb77f586f314b95333bae8986344d8a9652803ad37ef0a6a3edc2948db2a1ef7996858b0e6da820c8eb408df036e768658377ba968dc19b5bc1571a7c84c6c6563d18be37b5797940180be326cac9364352f94979fba6a4ba1595618aa4737b38dd36d59a017e098234a7acf64227e031c42ed9e7d939112c474a195dd966874ede2f8842232250140808f726932976456904a101ddc7b32ff53eebb6b83e575f064e", 0x1000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r3 = memfd_create(&(0x7f0000000000)='-vmnet0\x00', 0x7) write$P9_RWALK(r3, &(0x7f0000000080)={0x4a, 0x6f, 0x1, {0x5, [{0x48, 0x1, 0x4}, {0x10, 0x0, 0x8}, {0x0, 0x0, 0x7}, {0x22, 0x0, 0x6}, {0x0, 0x3, 0x8}]}}, 0x4a) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x4, &(0x7f0000000040)={0xff0f0000}, 0x4) close(r4) close(r1) 08:53:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$UHID_SET_REPORT_REPLY(0xffffffffffffff9c, &(0x7f0000000240)={0xe, 0xa, 0x1, 0x8, 0xaa, "ae4c6c0731d4169a610b6d46dd028e8e91a4001693240867ed43af879a31766f92b16a0c261abbd09ee3563f5336ba0bcea976275f2a95d15546e642bdb54a58d4ccce3bb1c5469fdae1b67388e1c61f08ca376927bc64128dff5b5c1041876a4d42f0da11ec3a92e10f0da403e1404972d6aa6f8fbddcaee90a4a65a4c95aacefb55ae2577c4d3a9144cd188f41e290bd2ca90cb34e36032dea8da7e1350e2174353320dbf7030207bd"}, 0xb6) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000000)={0x8080}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x80, @time={0x77359400}, 0x465, {0xffffffffffffffff, 0x3}, 0x10000, 0x1}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:53:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0xc0189436, &(0x7f0000000840)) 08:53:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x3, 0x10013c93e) [ 231.846636] FAT-fs (loop5): bogus number of reserved sectors [ 231.866377] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5452, &(0x7f0000000840)) [ 231.950095] Unknown ioctl -2146954640 [ 231.969111] Unknown ioctl 19456 [ 231.976964] Unknown ioctl -2146954640 [ 231.984032] Unknown ioctl 19456 08:53:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0x3) ioperm(0x0, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x2000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req={0x1, 0x40, 0x6, 0x4}, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x2, @mcast2, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0xbc4b, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e24, 0x100000000, @remote, 0xffffffffffffffe0}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x10000}, @in={0x2, 0x4e22, @remote}], 0xb0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xe3d, 0xce39, 0x8001, 0x20, 0x2}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r3, 0x0, 0x7e, "97183366c74818611d1c349081d85bf2130d908b61001b5ed6f51394fabc5869f681e86979a004df6e692f4e451cf7f8432c1bf1269fa73b389082f2e3b4c79f4d762b6fd1c0e58a21d9c63c73ebe3163ea09ac39e8104cd2fa61abbcc2487db9673a7ef891f7b8dc105e776ffbb16a438c9cca963af708f7b0a9d6afbf9"}, 0x86) r4 = getpgrp(0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000001c0)=0x2) tgkill(r2, r4, 0x1c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) clone(0x8000020082100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 08:53:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x7, 0x10013c93e) 08:53:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8904, &(0x7f0000000840)) 08:53:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = fcntl$getown(r0, 0x9) tgkill(r4, r5, 0x2a) 08:53:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) setpgid(r3, r4) 08:53:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff]) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x400) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) munlockall() ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 08:53:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xffffffffa0008000, 0x10013c93e) 08:53:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8940, &(0x7f0000000840)) 08:53:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) 08:53:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x1000000000000000, 0x10013c93e) 08:53:25 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x2, &(0x7f0000000840)) [ 232.786892] FAT-fs (loop5): bogus number of reserved sectors 08:53:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) 08:53:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) [ 232.832704] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:25 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8906, &(0x7f0000000840)) 08:53:25 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5451, &(0x7f0000000840)) 08:53:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) 08:53:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) [ 233.723641] FAT-fs (loop5): bogus number of reserved sectors [ 233.730168] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000000)={'crc32c-generic\x00'}, &(0x7f0000000540)}) r3 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='-system]-\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="72d52cabc58db8b1f3dc703cefca422d4e58c413afec0c73a6dc299f826c3eba940a267e6f66a79dcd9dcd32c592f5428c08043cb266693a316af491216e2fd50b5aa720965b01e858e756eb25dc972e4051dffdb722dbff8e6bca9ae759a3599261a4c72f6a12655b703e04596209118b9f2e0324ad1458c8859e1086d6c270182a870872ef59e1e92466e70bcc3d2ed1f2e04464cf0439cf681b50f405d1967708b0bf4ba8002096c97b13", 0xac, r3) 08:53:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x400000000000000, 0x10013c93e) 08:53:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) 08:53:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0xc0045878, &(0x7f0000000840)) 08:53:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) 08:53:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x600000000000000, 0x10013c93e) 08:53:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5460, &(0x7f0000000840)) 08:53:26 executing program 3: socket(0x1d, 0x8000e, 0x7) r0 = socket(0x400000000010, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165e200fc0202000000e40f0f000ee1000c08001800f0eae884", 0x24) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) 08:53:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xa00000000000000, 0x10013c93e) 08:53:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) tkill(r2, 0x1000000000016) close(r1) 08:53:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) close(r1) 08:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000100)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e23, @remote}}) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, "73797a30000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000b600"}) 08:53:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8902, &(0x7f0000000840)) 08:53:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x6000000, 0x10013c93e) 08:53:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8983, &(0x7f0000000840)) [ 234.615593] FAT-fs (loop5): bogus number of reserved sectors [ 234.621663] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xf00, 0x10013c93e) [ 234.658173] input: syz0 as /devices/virtual/input/input5 [ 234.722220] input: syz0 as /devices/virtual/input/input6 08:53:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x40049409, &(0x7f0000000840)) 08:53:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xa, 0x10013c93e) 08:53:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x89a1, &(0x7f0000000840)) 08:53:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fsync(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x135181, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x3a, @multicast1, 0x4e23, 0x3, 'sh\x00', 0x10, 0x7d5, 0x31}, {@empty, 0x4e20, 0x1, 0x0, 0x8, 0x8001}}, 0x44) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x3b8) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) 08:53:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) tkill(r2, 0x1000000000016) close(r1) 08:53:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x8000a0ffffffff, 0x10013c93e) 08:53:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5450, &(0x7f0000000840)) 08:53:29 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x1, 0x0, 0x0, 0xffffffffffffffc0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0xffffffff, 0x2, 0xf, 0xf, 0x40, 0x15}, @ldst={0x2, 0x3, 0x2, 0x2, 0x5, 0x80, 0xffffffffffffffff}, @jmp={0x5, 0x13, 0x0, 0x5, 0xb, 0x80, 0x8}], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1, [], 0x0, 0xf}, 0x1b) 08:53:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775ffd5e383e5b3b60ced5854dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7}, 0x1) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 08:53:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8982, &(0x7f0000000840)) [ 237.156241] FAT-fs (loop5): bogus number of reserved sectors [ 237.171503] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:29 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x2b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000280)='system.advise\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000480)=[{&(0x7f0000000400)=""/74, 0x4a}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000540)=""/67, 0x43}], 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000380)=[{&(0x7f0000000200)="94b39138444755e2df62cb0d78a8e556e2e749999dd1b4", 0x17}], 0x2000000, &(0x7f00000004c0)={[{@nls={'nls', 0x3d, 'iso8859-1'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@case_sensitive_no='case_sensitive=no'}]}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) syslog(0x2, &(0x7f0000000940)=""/193, 0xc1) 08:53:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xb00000000000000, 0x10013c93e) 08:53:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x900, 0x10013c93e) 08:53:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8980, &(0x7f0000000840)) [ 237.317377] binder: BINDER_SET_CONTEXT_MGR already set [ 237.326523] binder: 7717:7721 ioctl 40046207 0 returned -16 [ 237.362427] FAT-fs (loop3): bogus number of reserved sectors [ 237.382200] __ntfs_error: 8 callbacks suppressed [ 237.382250] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 237.407463] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8941, &(0x7f0000000840)) 08:53:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xd, 0x10013c93e) 08:53:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x6, &(0x7f0000000000)) tkill(r2, 0x1000000000016) close(r1) 08:53:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:32 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x2b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000280)='system.advise\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000480)=[{&(0x7f0000000400)=""/74, 0x4a}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000540)=""/67, 0x43}], 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000380)=[{&(0x7f0000000200)="94b39138444755e2df62cb0d78a8e556e2e749999dd1b4", 0x17}], 0x2000000, &(0x7f00000004c0)={[{@nls={'nls', 0x3d, 'iso8859-1'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@case_sensitive_no='case_sensitive=no'}]}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) syslog(0x2, &(0x7f0000000940)=""/193, 0xc1) 08:53:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) [ 240.203804] binder: BINDER_SET_CONTEXT_MGR already set [ 240.213858] FAT-fs (loop5): bogus number of reserved sectors [ 240.239336] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 240.244807] binder: 7756:7757 ioctl 40046207 0 returned -16 08:53:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x894c, &(0x7f0000000840)) [ 240.263006] FAT-fs (loop5): Can't find a valid FAT filesystem [ 240.293041] FAT-fs (loop3): bogus number of reserved sectors [ 240.299323] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x500, 0x10013c93e) 08:53:32 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000028c0)=ANY=[], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) pipe(&(0x7f0000000500)) gettid() ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x0, 0x9}, {0x0, 0x6}, 0x0, 0x3}) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() exit_group(0x0) migrate_pages(r1, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x1) syz_open_dev$amidi(&(0x7f0000000d80)='/dev/amidi#\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x4000000000000f4, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x1, 0xa4ac, {0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000002600)=0xb0) 08:53:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x89a0, &(0x7f0000000840)) 08:53:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/5) 08:53:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x10, 0x10013c93e) 08:53:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0xc020660b, &(0x7f0000000840)) 08:53:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8907, &(0x7f0000000840)) 08:53:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x5, 0x10013c93e) 08:53:35 executing program 1: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 08:53:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5421, &(0x7f0000000840)) 08:53:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8901, &(0x7f0000000840)) [ 243.309776] binder: BINDER_SET_CONTEXT_MGR already set [ 243.325375] FAT-fs (loop3): bogus number of reserved sectors [ 243.331196] FAT-fs (loop3): Can't find a valid FAT filesystem [ 243.343274] binder: 7820:7824 ioctl 40046207 0 returned -16 08:53:35 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) [ 243.371640] FAT-fs (loop5): bogus number of reserved sectors [ 243.384741] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8903, &(0x7f0000000840)) 08:53:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x2, 0x10013c93e) 08:53:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000840)) 08:53:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1cd]}) 08:53:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x8981, &(0x7f0000000840)) 08:53:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x8, 0x10013c93e) 08:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x2200000000000001) 08:53:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:53:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xe, 0x10013c93e) 08:53:36 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 244.155038] FAT-fs (loop5): bogus number of reserved sectors [ 244.158031] QAT: Invalid ioctl [ 244.179857] FAT-fs (loop5): Can't find a valid FAT filesystem [ 244.190668] QAT: Invalid ioctl [ 244.194608] binder: BINDER_SET_CONTEXT_MGR already set 08:53:36 executing program 4: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f0000000880)={0x1008, 0x4000000000000000, "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"}, 0x101400) r1 = dup(0xffffffffffffffff) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getgroups(0x9, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00]) r4 = getuid() syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="6e7cd38a1a77d71f21487bbef597966b94c50a2a723109c8ef70b54ff490bb440145709e354c33aeaecf09fbce55ec2eeac053353909662a03c2f120fe091b40fb45a336a6b25ebd997e25b2a44a18ce5cc8168bb9a37dea2f68aaa0f9cfa39329a21077dea8b592e936d82597b5c82cb64b43a4720917a486cac74e641ef93605eba557955d0532c3b67c64218b4ce7ece91457d17f3ef8906b70c2b896c751c5a1a3ee5e1ffddd212a48b529026f0989bbeee31eae069f4a378983fba543a2324f7364adaaa19c7c0eaa98e825b495e34628d1105b89f7b35388c3fbaed686067b9daef28cc8ec611950af00368553", 0xf0, 0x100000001}], 0x8000, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r2}}, {@noquota='noquota'}, {@noquota='noquota'}, {@discard='discard'}, {@gid={'gid', 0x3d, r3}}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@nointegrity='nointegrity'}, {@nodiscard='nodiscard'}, {@noquota='noquota'}], [{@subj_user={'subj_user', 0x3d, "7070703124b624"}}, {@dont_hash='dont_hash'}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role'}}, {@uid_lt={'uid<', r4}}]}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 244.200523] binder: 7903:7904 ioctl 40046207 0 returned -16 [ 244.268473] FAT-fs (loop3): bogus number of reserved sectors [ 244.290083] JFS: discard option not supported on device [ 244.304252] FAT-fs (loop3): Can't find a valid FAT filesystem [ 244.316460] jfs: Unrecognized mount option "subj_user=ppp1$¶$" or missing value 08:53:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x500000000000000, 0x10013c93e) 08:53:38 executing program 1: 08:53:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:53:38 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:38 executing program 1: [ 246.567245] binder: BINDER_SET_CONTEXT_MGR already set [ 246.580792] FAT-fs (loop5): bogus number of reserved sectors [ 246.600784] binder: 7933:7936 ioctl 40046207 0 returned -16 [ 246.611120] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x700000000000000, 0x10013c93e) 08:53:38 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x68, &(0x7f0000000280)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x81, @mcast2, 0x400}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x5}]}, &(0x7f0000000340)=0x10) r3 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) read(r3, &(0x7f0000000400)=""/4096, 0x1000) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x2, 0x4) [ 246.628250] FAT-fs (loop3): bogus number of reserved sectors [ 246.675925] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:38 executing program 1: 08:53:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xffffffff00000000, 0x10013c93e) 08:53:39 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 246.854567] binder: BINDER_SET_CONTEXT_MGR already set [ 246.860687] FAT-fs (loop5): bogus number of reserved sectors [ 246.879550] binder: 7969:7971 ioctl 40046207 0 returned -16 [ 246.909872] FAT-fs (loop5): Can't find a valid FAT filesystem [ 246.936045] FAT-fs (loop3): bogus number of reserved sectors [ 246.978851] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:41 executing program 1: 08:53:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x2000000, 0x10013c93e) 08:53:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:41 executing program 1: 08:53:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2000) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x7, 0x2) [ 249.655512] FAT-fs (loop3): bogus number of reserved sectors [ 249.663147] binder: BINDER_SET_CONTEXT_MGR already set [ 249.681057] binder: 7994:8001 ioctl 40046207 0 returned -16 [ 249.687462] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x700, 0x10013c93e) [ 249.740494] FAT-fs (loop5): bogus number of reserved sectors 08:53:42 executing program 1: 08:53:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x50001) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x7) r2 = dup(r0) clock_adjtime(0x2, &(0x7f00000001c0)={0x0, 0x6, 0x80000000, 0x7f, 0x0, 0x10001, 0x1, 0x0, 0x10001, 0x1, 0x6, 0x1, 0x81, 0x0, 0xf06, 0x5, 0x0, 0x480000000000000, 0x5, 0x41, 0x8, 0x200, 0x100000001, 0x9, 0x2, 0x400}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 08:53:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) [ 249.783249] FAT-fs (loop5): Can't find a valid FAT filesystem [ 249.927691] FAT-fs (loop3): bogus number of reserved sectors [ 249.942812] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=ANY=[@ANYBLOB="2c0000001800015ae34bd28b78f6db387fc8007d0300000000000000000a0000000008000000000000080015"], 0x1}}, 0x0) 08:53:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xe00, 0x10013c93e) 08:53:44 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000002c0)={0xb, 0x7, 0x80000001}) write$P9_RLOPEN(r2, &(0x7f0000001480)={0x18, 0xd, 0x2, {{0x18, 0x0, 0x5}, 0x5}}, 0x18) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r3 = dup(r0) iopl(0xfffffffffffffff9) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x1b, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0x91, &(0x7f00000001c0)="1835e3c99fc12dea8dde61f1c38e4d4a93b0a50681e44e853a476bd53980fc6df4cbdde379bb5a30b7906795ce0a32135d0acbc5ef2fb5b0135d3c52a385c6f6b2f1cf66b38356db3212576e471e737f42e1b3673e50e68ecb26fa40514b0c410b3e1f696e5b8bec511fb176b7722112f19dcc91da1ea2e1b2b8908063305b5b706d3c3e2565fd1fc7b9ac778ba5e69796"}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000300)={0x1000, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000340)={r4, 0x7}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001380)={0x0, 0x4a, "e290854ad3695cf419bd742562ab970d9716474f4df24f5ed472ee552735fbdd20e44d169677d6d9b9ae08d8f0f7b45330c53c4a468cf7d054eec81f20b3162b2d07ea350f3e5d4536e3"}, &(0x7f0000001400)=0x52) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x7f, 0x2, 0x7fff, 0x1, r5}, 0x10) read$FUSE(r2, &(0x7f0000000380), 0x1000) 08:53:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:45 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000300)={'veth0_to_team\x00', {0x2, 0x4e24}}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x79, "9e3ded07a8485a27e975e30e223118a5e140627088f99e14661846daf813afd32c80c0446d55900e3d4288028c9416e47f67f19839d90a4318a82febc54c7d1408a83d95d51ef14c44d6ba973962936ad6a3eae5d0095e0c66a23d5ace123ec43699ba4e3a981c8a5cbcb8d06039af15da166202e76bc9b685"}, &(0x7f00000001c0)=0x81) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x9}, &(0x7f00000002c0)=0x90) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 252.699751] FAT-fs (loop3): bogus number of reserved sectors [ 252.706020] binder: BINDER_SET_CONTEXT_MGR already set [ 252.722010] FAT-fs (loop3): Can't find a valid FAT filesystem [ 252.731580] binder: 8049:8052 ioctl 40046207 0 returned -16 08:53:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000080)=@raw=[@ldst={0x3}], &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) [ 252.786858] FAT-fs (loop5): bogus number of reserved sectors [ 252.792739] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x8000000000000000, 0x10013c93e) 08:53:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)) 08:53:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000400)="2f5e719aa4f754012b875a4b9f517503385c95b0d18890e4250fd61c20cd9167ec2ec4dc97f682884194e15dbcb5d4a4913ed82ec95525ad576b7a28b2d80b9d5542b8a1565ca080611bff61c1fbc65e95d3fec01948263e13880f7602999dbaad846c7dd12a51db7ed01b1d3a3f009d53007ba480a1a14a51c91d54be59d890a9beef351a43d984bcbc3bf534fb4d0e1343f7fe7c607bb065553009827a510c5aba087b5179d0f209ce676484e7c210eeb5b9a203432e421195ed4ceccfe2ace81fb96f85d7e0474eec3aa2ff0300005f2b432ce664dfc80c5dab65350e9b28aa8fbc7c357c9ed595e44f645cc59a66e4f3a247e8d0e032175e35f092bbe78e2129a1fc7b44981eb86aba176bbdac9588587f599cae6183e363427da0a12abe0959e4cf5e67d690a0794497a4c9b498bbb935314bf77fa20e96eb6bc6ac2f250ad261045afdcf0302dce8e609f3c818f5d41f1ce9b86f7d000978fbcdf726920bd0369a579c48bb0956c5a44510e6535c7c018fd40d41") ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) sendto$inet6(r1, &(0x7f0000000000)="0cc17c982ee002fd79bdda67a5a4ffc4efd7b4b3b5472b2011c331ae5a8cb1703c5e5e81ed7cb59fe99e353f01bb73857b97108293734541a630d6222afcae3849f71c3a84eabb666f66adff8a3cc1f0cfd0702ce50cd5927a9be5523af53745c2e92d3809d7e8059cb958f3e9e3db", 0x6f, 0x10, &(0x7f0000000080)={0xa, 0x4e24, 0x401, @remote}, 0x1c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 08:53:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") clone(0x0, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 08:53:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xa0008000, 0x10013c93e) 08:53:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x300, 0x10013c93e) 08:53:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(0xffffffffffffffff) 08:53:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0xfffffffffffffffa, 0x1ff, 0x6, 0x8, 0x362}}, 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 253.183456] FAT-fs (loop3): bogus number of reserved sectors [ 253.195931] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/35') 08:53:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(0xffffffffffffffff) [ 253.318863] FAT-fs (loop5): bogus number of reserved sectors [ 253.343453] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10040) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="947888aebfb17c594b9f7b5b695be3333e7497db55093f8c634c03ce6a7c8165519448106c4e6b7b17ec1f3357c23629423950745ba80fe703d1b3738ea16234edae1b4874e3bdba888be3e59d1f02f6ce9f76045b67430dc4c377484095a9f43e42a65cf3312855c22f7c841a11699eddff02bc8a1f3d6173874ee14135b52e6067a95210fb5a90e8315671e77991f51933b6e62ebc513aad9395cd8dd9a3ae5631c524dc6c3b75e309f0e6fab1c936ecf605b85ed5bacc6338f9e354fa", 0xbe}, {&(0x7f0000000040)="395ac7bb5bc7a88aca5ee00572a42d3af6183393c865512a9a0128c4011f0eaaf3b0e54bdc89", 0x26}, {&(0x7f0000000280)="662e00d9c2d44400fe58b45c9d8c2e2bd51f70d0f7168588016df49ba435ecf33b067c85054e63943c7885746432a076c08c1e9a0a3dc0efe5d33ab48a2d0918ecec6da0bb8320c41ac4a87cd1ffee5d2ec5632ee56025f071996b77e293d1be3822d93ca0ec70ae9fea18e410a3c65e1e5e8182723ceb06e539ee899f4ce4adc91402998892d71aa0599fc4ba58f8c10aa0", 0x92}, {&(0x7f0000000340)="5389f5950f658c2f6bccfe4510115ec42e59161fa580a95a44775289dd5425dd7754b3d07194b32895585924c8f39db49bd71283cc8f29d686220abd2bbff91484a003b7705d048f0ce9f982b0f574c4ed6db19e26fc417196faa1b4086ef9aff0fd18310d6cd8a1d9ca0e706a4e72", 0x6f}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f00000003c0)="940278ea7f53a96e62d49d5176ca05ac7a830a4f470ac55dcb279b0b199f8613637fbbd90364f67c954000174c282fca31cea66c3667f9b8f6805889e25d1693a41d4384bbe09947fe2b70b211062de55cb928652b8a5cb7c477f4b3b1ab4d06afce8d8b2e5da79b348b2c1549e046f12a", 0x71}], 0x6, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x1e8, 0x4000}, 0xc050) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:53:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xc00000000000000, 0x10013c93e) 08:53:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(0xffffffffffffffff) 08:53:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl$void(r0, 0x5450) socket$netlink(0x10, 0x3, 0x6) 08:53:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x3ab) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000003c0)=@l2, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/111, 0x6f}], 0x2, &(0x7f0000000700)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f00000029c0)={0x0, 0x989680}) 08:53:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) [ 253.985568] FAT-fs (loop3): bogus number of reserved sectors [ 253.992249] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xe000000, 0x10013c93e) 08:53:46 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:46 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x82000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='%ppp1)em0*prockeyring\x00') getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) clock_gettime(0x2, &(0x7f0000000300)) r2 = dup(r0) dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'bridge0\x00'}}) ioctl(r0, 0x8, &(0x7f00000001c0)="a856d01a86165bd46751f637e1f25a3cc64af8fd42233e61f220f6908dcf036ea1700542d1afadced46d624b2c8bfc05e1bcfb2a57aa9413ad9e40cf0946939d172f76c41fad06845457486d3937d6170f164ad5522737b1ea215af19b859ae303f95590d45d0e59b2db2518897f012e8a9c4bb8ac807b2484fa31ce522500137cafa974a6d919c7e91c750637657bc9c9904d6b31c5c838df215c213167537ac0fd7a7f7818ac384def0454cfee64610c7f5b0d68cba155c692f6b8ecff8df66bdfb3faa61017c47096e5c841c0ef265207e03a4a2ae9b0bd99f334617e248a5e46fd4559cc8453f4f88bc2790aa348ad47") 08:53:46 executing program 1: clone(0x22102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000076b01be4fe04d14e68f5874b30b6fd000000009bbd53f6a77772947819a690ee0aa475e525ccf6fe6521d79736ff4004aadf905dfed7101ea13ebf8a841e17acfab2bc954bf3b3f700eb31ed60a0fbc860c12a91dac8fd72ce28c417fbdf3a5645f1375de9"]) 08:53:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xfffffffffffffd5c, 0x200007fc, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0xa) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x400}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0x401}, &(0x7f00000002c0)=0x8) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 08:53:46 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:46 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x52000, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 08:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xb00, 0x10013c93e) [ 254.142897] FAT-fs (loop5): bogus number of reserved sectors [ 254.181675] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:46 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 254.431686] FAT-fs (loop5): bogus number of reserved sectors [ 254.454261] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000000)=0xffffffffffffff69) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:47 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xc00, 0x10013c93e) 08:53:47 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000640)='/dev/nbd#\x00', 0x0, 0xa0000) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x6000000, @remote, [0x0, 0x8900]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x88, 0x0, 0x4) 08:53:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7f, 0x1) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x101000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0x9}}], [{@obj_role={'obj_role', 0x3d, 'ppp1self@['}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) [ 254.858464] rdma_op 00000000f1540db1 conn xmit_rdma (null) [ 254.879070] rdma_op 000000007ef62c32 conn xmit_rdma (null) [ 254.881458] FAT-fs (loop3): bogus number of reserved sectors 08:53:47 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xf00000000000000, 0x10013c93e) 08:53:47 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000640)='/dev/nbd#\x00', 0x0, 0xa0000) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x6000000, @remote, [0x0, 0x8900]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x88, 0x0, 0x4) [ 254.913836] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xf000000, 0x10013c93e) [ 255.027841] rdma_op 00000000b682facd conn xmit_rdma (null) 08:53:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 255.240693] FAT-fs (loop5): bogus number of reserved sectors [ 255.247281] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:47 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x8, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 08:53:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000200)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000001c0)={0x0, 0x10001}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffffff8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r2, 0x1, 0x2}, 0x8) 08:53:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x600, 0x10013c93e) 08:53:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)=',GPL-\x00', 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x3, 0x5, 0x1, 0x8, 0x400, 0x9, 0x6}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x25, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f00000001c0)={@multicast1, @loopback}, 0x200001cc) [ 255.752485] FAT-fs (loop3): bogus number of reserved sectors 08:53:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x300000000000000, 0x10013c93e) [ 255.811601] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:48 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)="bff08e22f7a9f30b60ab098d9c665039c90ddd3af85301a3b802787bc96ea2e22ec434769eaf240f8574768604fc0bc65eb316c5b9ab35f0767ce956a5bac26217756ceb10da1708dc960bb3d977af57441246f75a71579be8b58fb8ec0420306204a683e87c8d3c785e2c1570a90e4e621c61127fade837df0d12edcc5adeaa87f1f5b99cda0defadffadf6442fbeb740f82a0afbde386235835665e464422a0b136b8ee4114888dd0af27494f5dc78128fc2b6150173bc9d2b1ce7c399b570b366eccc954308bfeca2e5408dde49af0fed1d3e6fc5a48bd2fb06", 0xdb) 08:53:48 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:48 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x2, 0x100, 0x4, 0x1, 0x0, 0x2, 0x80003, 0x1, 0x2, 0x8, 0xffff, 0x9, 0x35e, 0x6, 0x9, 0x5, 0x7, 0x8001, 0x100000000, 0x8, 0x401, 0x0, 0x40, 0xa15b, 0x2, 0x4, 0x101, 0x1, 0x8, 0x1000, 0x8, 0x0, 0x80000001, 0x4, 0x80, 0xfffffffffffffffb, 0x0, 0xffff, 0x4, @perf_config_ext={0x3}, 0x2000, 0x9, 0x6, 0x7, 0x7, 0x0, 0x6}, r0, 0xf, r1, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='security.SMACK64IPOUT\x00', &(0x7f0000000580)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) 08:53:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x200000000000000, 0x10013c93e) 08:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 256.125180] FAT-fs (loop5): bogus number of reserved sectors [ 256.143053] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x708, 0x4f8, 0x338, 0x108, 0x338, 0x0, 0x638, 0x638, 0x638, 0x638, 0x638, 0x6, &(0x7f00000001c0), {[{{@ipv6={@mcast1, @loopback, [0x0, 0x0, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff], 'sit0\x00', 'bcsf0\x00', {0xff}, {0xff}, 0x89, 0x1, 0x1, 0x60}, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7fff, 0x1f, @ipv6=@local, 0x4e22}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x7ff}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1f, 0x401, 0x6, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x180, 0x1c0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x4, 0x7f, 0x6b, 0x1f, @dev={0xfe, 0x80, [], 0x1b}, @loopback, @local, [0xffffffff, 0xffffffff, 0xffffff00, 0xff], [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xffffff00, 0xffffffff, 0xffffffff], 0x40, 0x11}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xcf2, 0x6, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}, 0x4e21}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = getpid() ptrace$peek(0x2, r2, &(0x7f0000000000)) r3 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) 08:53:48 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xa000000, 0x10013c93e) 08:53:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x20000000000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x805, 0x0) bind$unix(r3, &(0x7f00000000c0)=@abs={0x1}, 0x6e) alarm(0xf68) r4 = dup2(r2, r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$cgroup_int(r0, &(0x7f0000000180)='memory.low\x00', 0x2, 0x0) 08:53:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x15) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000010107041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x7}], 0x1}, 0x0) sendto(r0, &(0x7f0000000000)="7587432b8dc5abe8d7b350bf3fbcec0aff675cafa4b723c7242329f69b787f93a4873b033f516cd42ea4961c3a9ab22691194dde3b2768d8a0015ae32f58f29ab4120c52a34b1e0fee15da29800e130668c709fabab14011db2287de266790eb1d514b83a4108e85007ba48e8d200543b2814c9be363fc7e82aee3cef2317ad1d247e973ef78e39b04801480b4f9d52da00c0089d1d83fae96f1d283dde8a398c350b10ed3c8bdfef17a5d3455099467666c63552d8f18481a834f920d18d6bad1d6ba18f7305cf0a766b60bbfdad8ebd0d5197b45584e1e99f8038766b59b782b66ea891c1ab6ef6d65fd919bd8", 0xee, 0x40000, &(0x7f0000000140)=@generic={0x0, "6ec572f51f02d5deb0b46d915be5cb5cfe9eb7176d740388f5341650a7720bd6d477c047272b8b76e1926f899c1c37b83198e1c3e8509c86dd4cc31462dbe71e7dd7351987a4afc87a5c0769b2662c83a7ac9d9f1d9792675827149ff84a392b56ae0bb243f6707e680de83f1b3fa51fa7bbd4fb411eefc643da5f95d79c"}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x28000, 0x0) 08:53:48 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:48 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 256.644227] FAT-fs (loop3): bogus number of reserved sectors [ 256.685568] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:49 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:49 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x9, 0x28000) write(r0, &(0x7f0000000140)="9dba5b061cdacd33ea", 0x9) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=""/186, &(0x7f00000000c0)=0xba) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x4) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) 08:53:49 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0x40045542, &(0x7f0000004000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 08:53:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xb000000, 0x10013c93e) 08:53:49 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r3 = getpgid(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000000340)=0xe10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() ioprio_get$pid(0x2, r5) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000240)) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x0) r6 = semget$private(0x0, 0x4, 0x600) semop(r6, &(0x7f00000001c0)=[{0x4}, {0x3, 0x0, 0x1800}, {0x7, 0x3, 0x800}], 0x3) sendmmsg(r4, &(0x7f00000002c0), 0x400000000000027, 0x0) socket$inet6(0xa, 0x6, 0x7) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x1000, 0x2, 0x40, 0x0, 0x0, 0x1, 0x4020, 0x8, 0xffffffff, 0x1, 0x6, 0x40, 0x3f, 0x100000001, 0x0, 0xffffffffffffff40, 0x9, 0x0, 0x7f, 0xffffffffffff2ea3, 0x0, 0x8001, 0x2, 0x100000001, 0x400, 0x5, 0x0, 0xff, 0xb968, 0xffff, 0x400, 0x7, 0x58e5, 0x3, 0x40, 0xcaf2, 0x0, 0x29, 0x2, @perf_config_ext={0x3, 0x5}, 0x20, 0x82b6, 0x20, 0x7, 0x8, 0x0, 0x401}, r5, 0x7, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000480)) fanotify_init(0x44, 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ptrace$cont(0x1f, r5, 0x528, 0x8f1) [ 256.973140] FAT-fs (loop3): bogus number of reserved sectors [ 257.003200] FAT-fs (loop5): bogus number of reserved sectors 08:53:49 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 257.027936] FAT-fs (loop3): Can't find a valid FAT filesystem [ 257.036851] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xa00, 0x10013c93e) 08:53:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:49 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:49 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in={0x2, 0x4e22}}}, 0x90) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="220000ba0702001500f08c7b3b8013c3442fbea65c0e00feffff3030230033060000"], 0x22) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x8000) [ 257.264570] FAT-fs (loop1): bogus number of reserved sectors [ 257.277886] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:50 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x1, 0x3, 0x8}}, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xf, 0x10013c93e) 08:53:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 257.837909] FAT-fs (loop3): bogus number of reserved sectors [ 257.870361] FAT-fs (loop5): bogus number of reserved sectors 08:53:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 257.883230] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x800000000000000, 0x10013c93e) [ 257.926620] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xd00000000000000, 0x10013c93e) 08:53:50 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000000)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="3e0f0866b8000000800f23d00f21f866351000000d0f23f80f0175006464660f12b7005866b94509000066b80315000066ba000000000f300f015e94f082610e0d66b8319800000f23d00f21f86635000000000f23f80f350f08", 0x5a}], 0x1, 0x30, &(0x7f00000001c0)=[@cr4={0x1, 0x2200}, @flags={0x3, 0x40000}], 0x2) [ 258.144117] FAT-fs (loop1): bogus number of reserved sectors [ 258.154869] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$KVM_NMI(r1, 0xae9a) r2 = dup(r0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:53:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x8000000, 0x10013c93e) [ 258.697199] FAT-fs (loop3): bogus number of reserved sectors [ 258.703502] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) socket$xdp(0x2c, 0x3, 0x0) 08:53:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) [ 258.751922] FAT-fs (loop5): bogus number of reserved sectors [ 258.764299] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x7000000, 0x10013c93e) 08:53:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = mmap$binder(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x2, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r2}) [ 258.862020] FAT-fs (loop3): bogus number of reserved sectors [ 258.875128] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x1000000, 0x10013c93e) 08:53:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:53 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:53:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 261.102297] FAT-fs (loop3): bogus number of reserved sectors [ 261.115635] FAT-fs (loop3): Can't find a valid FAT filesystem [ 261.129010] FAT-fs (loop5): bogus number of reserved sectors [ 261.135079] FAT-fs (loop1): bogus number of reserved sectors [ 261.140911] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/188}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000340)={0xf, 0xb26, {0x273a4da22aecff3a, 0x100000000, 0xffff, {0x10000, 0xff}, {0x1, 0x39ea5e4a}, @rumble={0x1}}, {0x0, 0x6702, 0x1ff, {0x7, 0x10000}, {0x6, 0x100000000}, @period={0x58, 0x4, 0x8, 0x9, 0xba, {0x9, 0x1bb, 0x6, 0x8}, 0x6, &(0x7f0000000300)=[0x1000, 0xfffffffffffffffb, 0x3, 0x7, 0x6, 0x8]}}}) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@loopback, @rand_addr}, &(0x7f0000000040)=0x8) [ 261.156953] FAT-fs (loop5): Can't find a valid FAT filesystem 08:53:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xc000000, 0x10013c93e) 08:53:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffffd, 0x7}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x401, 0x40000) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = dup(r0) ioctl$KDENABIO(r2, 0x4b36) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:53:53 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x8, 0xfffffffffffffff9}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) [ 261.322020] FAT-fs (loop3): bogus number of reserved sectors [ 261.358119] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xd00, 0x10013c93e) 08:53:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:53:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 08:53:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xc, 0x10013c93e) 08:53:56 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) [ 264.178904] FAT-fs (loop3): bogus number of reserved sectors [ 264.185158] FAT-fs (loop3): Can't find a valid FAT filesystem [ 264.206137] FAT-fs (loop5): bogus number of reserved sectors [ 264.215880] FAT-fs (loop1): bogus number of reserved sectors 08:53:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e24, 0x7fffffff, @local, 0x2}}}, &(0x7f0000000540)=0x84) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000340)="29995346616a9b1ec2ed13ef886bd3d45a21ad0578a06e356555308ca51d9fcb05425f103c88530e1db4743cfd2c0e5d46eea295a23cd314347a196031d010cca24deaa6df6718a2dbcb6b86af11c1a9f7f103a59168d4900a22ad0c2f73a9f1fd37ad80199b1efdcf1fcc3563edcad460c1ef7f45d519fc0dc29168e7e3b1751b8e5e3b45634d31599a2db7718b3f92") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x80, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x63da, @remote, 0x3}, @in6={0xa, 0x4e24, 0xa1d, @mcast2, 0xfff}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x6}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0xfffffffffffffe01, @mcast2, 0x7}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x1fc0000000, 0x620, 0x200, 0x10}, 0x98) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000300)={0x0, 0x28, 0x0, 0x7ff}, 0x6) r5 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000840)) [ 264.232261] FAT-fs (loop5): Can't find a valid FAT filesystem [ 264.245287] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x5000000, 0x10013c93e) 08:53:56 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) shutdown(r1, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 264.402146] FAT-fs (loop1): bogus number of reserved sectors [ 264.416347] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x6, 0x10013c93e) 08:53:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:59 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) ioctl$TIOCEXCL(r0, 0x540c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) 08:53:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x9, 0x10013c93e) 08:53:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:53:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 267.281286] FAT-fs (loop5): bogus number of reserved sectors [ 267.285727] FAT-fs (loop3): bogus number of reserved sectors [ 267.293062] FAT-fs (loop1): bogus number of reserved sectors [ 267.301372] FAT-fs (loop5): Can't find a valid FAT filesystem [ 267.307467] FAT-fs (loop1): Can't find a valid FAT filesystem [ 267.309343] FAT-fs (loop3): Can't find a valid FAT filesystem 08:53:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e21}}, 0xb6, 0x5, 0xffffffff, "6b84cce379edaaccd238ba75da095edc2c07b41354ca1e2f62d3677df96f6da8f71a3d4ad8c093057ad6184ed1d1def7bd7d1a740277e738e0486b218cf9debd411f00db25a99a4aa6bdabd202f8e46d"}, 0xd8) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:53:59 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x0, 0x1}, 0x14) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:53:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xe00000000000000, 0x10013c93e) 08:53:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 267.491725] FAT-fs (loop1): bogus number of reserved sectors [ 267.520666] FAT-fs (loop1): Can't find a valid FAT filesystem 08:53:59 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x7, 0x0) fanotify_mark(r0, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:53:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) close(r1) 08:53:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x4000000, 0x10013c93e) 08:53:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"63c1767fac9e569b97ca05626f425b84eb2b495de35c96a36f6b94333c7a16806a2d648ae3ba0c3a69182705994df2a6743068cac63916ab000be23e81377bb687640959c62935ba0b1f682454818b0a3848d507ebba6be5bcd535dd5bd78ca50d80460488c06eee364dc3ad7ef1f485f432a2ca4e14a60a0920b5653c9777d8e03f1a071ef0d754ea7f30b3e850446f6920e1166c032e84db8ea822e3f73245fe7f64355e1bff142134c2d291dcc5a80e6bde877e38b39031e22495879ae88b0cfaceb90e91e44d81e47d0abd88420366c7304af51d36d4e1a4e07b91e3b34fbf044c0b9359a0334f4eb0ce80021dd0018e1861231ab8b4b8508d5ba556a1bafafec205d160d37dc0e6cd4998d24b36ebbd5d03832addaaa4054da259893d5c6735747b830387e9fdd588595e8f3ef7a9c5977db6d5882d843e4cb3f504d1bf89ee1e13979972d020da14401bad3f2fcadc2f278828fd9c38048fd6cd4c9bc8541109680d659184338ea714d41954a7190ff82d3c6809da0fc246a26abf11f46119db3c14f5d251dc0b189ad2d46b67a53bd935df920d54276c98de2abd0f73e43e3b8cb5af711912d982660dad39480453f664fa545f48323c4ade360cae493fa946493c8a0b25c67d839c0f905a5b71b02cf4bc02ba75feeff6b552202fd27c955182035d6b6541be248a7c7d4805fd83d728782022dc3d0b1e074f8583413eb6896b647222039557df7ac6cc4bd67ff5ce64dd929afe8a214cf58c478bd97e4c8d1097cad399f2b4fad52c43da5c6de09bd0f839ce9c3c952e006937d7575cfea22aaa0039cfcb3333f353fd2941a05307a4ef26b4bf031f09ebf9ba16a3f1405cdbc6dfc395663d67fe1928d087f49e6fedc5a40900f0c7c2e38eeb99bfd47e9adbe849a273f237c8e0ef5d668625cae4a2762ba0d25dbe4a9ad14d8bf2cbae949f5f144d19749091ed5fb5c748bcb945274721952eef47b6de3e9a5246c94a577e2569439696f6e9c8cf2a92a27be173955ee29514457ce2bf3486693a9b8bb84ae49356a5f42fa2de06969098f35eabbe8532e147f4e9e00782afc3468462b8354377354411ffdeafe3142e91ac1d3e07a3180353e5b9ed6614ae5858d14dafddf6c2e01ce3082c0a7dcf4af2a1af96822ecd9fb53dd32f8cb9e0939a61b9ec2f29986d1deaed63af038708d8e67560c64463b4f120598ed94af5b8233f6359d905c2a374a5d068a1be44f101604e43df06a389689ab4dfc187568438bc6919f2f14c8d06d678212073cce242856cfb51b1707727b23febbde4c11cf07443dd7c3ce8fbc1ad72ff6548117d55cefbd61dc85cb0851e03665f39fa7e1b5ac522538dd8a5c8bc975b8bf793416c56c27894e72f435359dd985488e01ff4bb571e888a303471205e16b5949fee0f7674c197ddf2e87d118d0dcd9c150a74"}) r2 = dup(r0) sendfile(r2, r0, &(0x7f00000001c0), 0x2) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000780)) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000280)=""/157, &(0x7f0000000200)=0x9d) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000007c0)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x100, 0x2, 0x7ff, 0x7fffffff, 0x8, 0x5, 0x5, 0x6, 0x7ff, 0x7, 0x4000000080000000, 0x96b}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r2, 0x6, 0x1, 0xdf93, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) [ 267.687830] FAT-fs (loop1): bogus number of reserved sectors [ 267.708453] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:54:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x0) close(r1) 08:54:00 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x5, 0x7, 0x8, 0x2, 0xfffffffeffffffff, 0x10000}) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) fadvise64(r0, 0x0, 0x3, 0x6) prctl$setname(0xf, &(0x7f0000000000)='&vmnet1cgroupbdev\x00') bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x180020}, 0xc) 08:54:00 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x9000000, 0x10013c93e) 08:54:00 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 268.119480] FAT-fs (loop3): bogus number of reserved sectors [ 268.128749] FAT-fs (loop3): Can't find a valid FAT filesystem 08:54:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x0) close(r1) [ 268.190369] FAT-fs (loop5): bogus number of reserved sectors [ 268.205798] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x8000a0, 0x10013c93e) 08:54:00 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 268.287362] FAT-fs (loop1): bogus number of reserved sectors [ 268.304357] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x0) close(r1) 08:54:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000280)=""/186, &(0x7f0000000080)=0xba) r1 = dup(r0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x2) 08:54:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x4, 0x10013c93e) 08:54:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(0xffffffffffffffff) [ 268.939714] FAT-fs (loop3): bogus number of reserved sectors [ 268.946231] FAT-fs (loop3): Can't find a valid FAT filesystem 08:54:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000500)={0xffffffffffff34b7, 0x1, 0x28, 0x0, 0x6}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x3, {0x6, 0xd75, 0x0, {0x1, 0x0, 0xfffffffffffeffff, 0x401, 0x9, 0x1, 0x8, 0x71d, 0x3, 0xfdb7, 0xfffffffffffff059, r2, r3, 0x8, 0x7}}}, 0x78) r4 = dup(r0) mq_timedreceive(r4, &(0x7f00000001c0)=""/180, 0xb4, 0x91, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000840)) mq_timedreceive(r4, &(0x7f0000000540)=""/226, 0xe2, 0x400, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x62b7c1f3, 0x100000001, 0x0, 0x100000001}) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) [ 269.028323] FAT-fs (loop5): bogus number of reserved sectors [ 269.036743] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) 08:54:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x100000000000000, 0x10013c93e) 08:54:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) pause() r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 269.163629] FAT-fs (loop1): bogus number of reserved sectors [ 269.188499] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x900000000000000, 0x10013c93e) 08:54:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 269.309107] FAT-fs (loop1): bogus number of reserved sectors [ 269.326580] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x3000000, 0x10013c93e) 08:54:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x6, 0x10013c93e) 08:54:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') modify_ldt$read(0x0, &(0x7f0000000240)=""/225, 0xe1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000200), 0x10013c93e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x30, 0x0, &(0x7f0000000080)=[@request_death={0x400c630e, 0x3, 0x4}, @clear_death={0x400c630f, 0x3, 0x2}, @register_looper, @increfs={0x40046304, 0x1}, @exit_looper], 0xf, 0x0, &(0x7f0000000100)="b75b0fc5049f612115b39f47dc68d6"}) getsockopt(r1, 0xb3, 0x6f4f, &(0x7f0000000340)=""/110, &(0x7f00000003c0)=0x6e) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x11, 0x8000000000008b, 0x4b7a, "6f913e4899c8ae0ba199acf1dc828c0fec96c79922564ef7ad91245bacd64e37"}) [ 269.883637] FAT-fs (loop2): bogus number of reserved sectors [ 269.895202] FAT-fs (loop2): Can't find a valid FAT filesystem [ 269.903903] FAT-fs (loop5): bogus number of reserved sectors [ 269.924974] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2e, 0x3, 0x0, {0x2, 0xd, 0x0, 'smaps_rollup\x00'}}, 0x2e) 08:54:02 executing program 3 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 270.052691] FAULT_INJECTION: forcing a failure. [ 270.052691] name failslab, interval 1, probability 0, space 0, times 0 [ 270.075523] CPU: 1 PID: 8891 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 270.082833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.092190] Call Trace: [ 270.094794] dump_stack+0x1c4/0x2b4 [ 270.098434] ? dump_stack_print_info.cold.2+0x52/0x52 [ 270.103645] should_fail.cold.4+0xa/0x17 [ 270.107724] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 270.112826] ? perf_trace_lock+0x14d/0x7a0 [ 270.117051] ? graph_lock+0x170/0x170 [ 270.120838] ? find_held_lock+0x36/0x1c0 [ 270.124895] ? __f_unlock_pos+0x19/0x20 [ 270.128855] ? find_held_lock+0x36/0x1c0 [ 270.132910] ? ___might_sleep+0x1ed/0x300 [ 270.137044] ? kasan_check_write+0x14/0x20 [ 270.141267] ? arch_local_save_flags+0x40/0x40 [ 270.145840] ? wait_for_completion+0x8a0/0x8a0 [ 270.150413] __should_failslab+0x124/0x180 [ 270.154642] should_failslab+0x9/0x14 [ 270.158440] kmem_cache_alloc+0x2be/0x730 [ 270.162578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.168107] ? check_preemption_disabled+0x48/0x200 [ 270.173136] getname_flags+0xd0/0x5a0 [ 270.176925] getname+0x19/0x20 [ 270.180103] do_sys_open+0x383/0x700 [ 270.183806] ? filp_open+0x80/0x80 [ 270.187349] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 270.192792] __x64_sys_open+0x7e/0xc0 [ 270.196586] do_syscall_64+0x1b9/0x820 [ 270.200469] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 270.205821] ? syscall_return_slowpath+0x5e0/0x5e0 [ 270.210735] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.215569] ? trace_hardirqs_on_caller+0x310/0x310 [ 270.220571] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 270.225573] ? prepare_exit_to_usermode+0x291/0x3b0 [ 270.230592] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.235424] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.240619] RIP: 0033:0x4111a1 [ 270.243796] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 270.262703] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.270399] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 270.277747] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 270.285000] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 270.292250] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 08:54:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x4040000000) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x1, 0x3}, [{0x2, 0x4, r2}, {0x2, 0x1, r2}, {0x2, 0x2, r2}, {0x2, 0x4, r2}, {0x2, 0x4, r2}, {0x2, 0x1, r2}, {0x2, 0x5, r2}, {0x2, 0x1, r2}, {0x2, 0x1, r2}, {0x2, 0x4, r2}], {0x4, 0x1}, [{0x8, 0x4, r3}, {0x8, 0x2, r3}, {0x8, 0x2, r3}, {0x8, 0x6, r3}, {0x8, 0x1, r3}], {0x10, 0x38e161b4d593e031}}, 0x9c, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:54:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x1ff) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 270.299507] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:02 executing program 3 (fault-call:3 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 270.396308] FAT-fs (loop1): bogus number of reserved sectors [ 270.414985] FAT-fs (loop1): Can't find a valid FAT filesystem [ 270.434128] FAULT_INJECTION: forcing a failure. [ 270.434128] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 270.445968] CPU: 1 PID: 8913 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 270.453252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.462621] Call Trace: [ 270.465229] dump_stack+0x1c4/0x2b4 [ 270.468879] ? dump_stack_print_info.cold.2+0x52/0x52 [ 270.474083] ? zap_class+0x640/0x640 [ 270.477808] ? __lock_acquire+0x7ec/0x4ec0 [ 270.482057] should_fail.cold.4+0xa/0x17 [ 270.486116] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 270.491209] ? debug_smp_processor_id+0x1c/0x20 [ 270.495875] ? perf_trace_lock+0x14d/0x7a0 [ 270.500110] ? mark_held_locks+0x130/0x130 [ 270.504341] ? debug_smp_processor_id+0x1c/0x20 [ 270.509007] ? perf_trace_lock+0x14d/0x7a0 [ 270.513229] ? _parse_integer+0x180/0x180 [ 270.517388] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.522944] ? check_preemption_disabled+0x48/0x200 [ 270.527967] ? debug_smp_processor_id+0x1c/0x20 [ 270.532630] ? perf_trace_lock+0x14d/0x7a0 [ 270.536857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.542383] ? should_fail+0x22d/0xd01 [ 270.546266] ? zap_class+0x640/0x640 [ 270.549982] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 270.555071] ? perf_trace_lock+0x14d/0x7a0 [ 270.559299] __alloc_pages_nodemask+0x34b/0xde0 [ 270.564144] ? find_held_lock+0x36/0x1c0 [ 270.568196] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 270.573210] ? __f_unlock_pos+0x19/0x20 [ 270.577178] ? find_held_lock+0x36/0x1c0 [ 270.581238] ? ___might_sleep+0x1ed/0x300 [ 270.585392] ? trace_hardirqs_off+0xb8/0x310 [ 270.589810] cache_grow_begin+0x91/0x8c0 [ 270.593875] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.599507] ? check_preemption_disabled+0x48/0x200 [ 270.604532] kmem_cache_alloc+0x665/0x730 [ 270.608671] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.614200] ? check_preemption_disabled+0x48/0x200 [ 270.619224] getname_flags+0xd0/0x5a0 [ 270.623018] getname+0x19/0x20 [ 270.626199] do_sys_open+0x383/0x700 [ 270.629925] ? filp_open+0x80/0x80 [ 270.633470] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 270.638920] __x64_sys_open+0x7e/0xc0 [ 270.642710] do_syscall_64+0x1b9/0x820 [ 270.646598] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 270.651961] ? syscall_return_slowpath+0x5e0/0x5e0 [ 270.656924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.661770] ? trace_hardirqs_on_caller+0x310/0x310 [ 270.666791] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 270.671796] ? prepare_exit_to_usermode+0x291/0x3b0 [ 270.676806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.681647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.686831] RIP: 0033:0x4111a1 [ 270.690025] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 270.708915] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.716626] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 270.723880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 270.731147] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 270.738418] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 08:54:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x1, 0x0, 0x9e4b, 0x3, 0x7, 0x2, 0x0, 0x81, 0x72}) setsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000040)=0x7, 0x4) 08:54:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2106c2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/223, &(0x7f0000000300)=0xdf) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x800, 0x8000, 0x3, 0x80000000}]}, 0x10) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 270.745673] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:03 executing program 2 (fault-call:6 fault-nth:0): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000040)=0xba) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)=""/218) r2 = dup(r0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 270.900414] FAT-fs (loop2): bogus number of reserved sectors [ 270.927026] FAT-fs (loop1): bogus number of reserved sectors [ 270.932890] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="f82f0e44e7e470f65ba5930c86ff4751f617af3934fbeb38f7a9200514df343f53b12aca8072ceeab986e78278673e824926b933428e6492d5f88de40d481a15ec52f7dc42f7f550b4142d1a45630d3d4bf6390a7d16ebf86152b07cb92b77dabf4c5ebf7a6fe841e5758568037f10c428af5c3b94ecd632a4a41c3b8f4940f997017f603798074416f6bfadfac9df2403344e162ca6834e90ef3a402dc6241f9512860ecb66a16d7c4ee032", 0xac, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)='cpuset\x00', 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:03 executing program 3 (fault-call:3 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 270.953331] FAT-fs (loop2): Can't find a valid FAT filesystem [ 270.969469] FAT-fs (loop5): bogus number of reserved sectors [ 270.998618] FAT-fs (loop5): Can't find a valid FAT filesystem [ 271.016147] FAULT_INJECTION: forcing a failure. [ 271.016147] name failslab, interval 1, probability 0, space 0, times 0 [ 271.059678] CPU: 0 PID: 8945 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #284 [ 271.067026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.071335] FAULT_INJECTION: forcing a failure. [ 271.071335] name failslab, interval 1, probability 0, space 0, times 0 [ 271.076391] Call Trace: [ 271.076417] dump_stack+0x1c4/0x2b4 [ 271.076442] ? dump_stack_print_info.cold.2+0x52/0x52 [ 271.076474] should_fail.cold.4+0xa/0x17 [ 271.103086] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 271.108210] ? __lock_is_held+0xb5/0x140 [ 271.112281] ? graph_lock+0x170/0x170 [ 271.116093] ? mark_held_locks+0x130/0x130 [ 271.120341] ? expand_files.part.8+0x571/0x9a0 [ 271.124956] ? debug_smp_processor_id+0x1c/0x20 [ 271.129637] ? perf_trace_lock+0x14d/0x7a0 [ 271.133884] ? find_held_lock+0x36/0x1c0 [ 271.137973] ? ___might_sleep+0x1ed/0x300 [ 271.142216] ? arch_local_save_flags+0x40/0x40 [ 271.146800] ? do_raw_spin_unlock+0xa7/0x2f0 [ 271.151212] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 271.155799] ? __lock_is_held+0xb5/0x140 [ 271.159870] __should_failslab+0x124/0x180 [ 271.164112] should_failslab+0x9/0x14 [ 271.167929] kmem_cache_alloc+0x2be/0x730 [ 271.172104] __alloc_file+0xa8/0x470 [ 271.175820] ? file_free_rcu+0xd0/0xd0 [ 271.179714] ? fanotify_read+0x40a/0x1290 [ 271.183866] ? lock_downgrade+0x900/0x900 [ 271.188017] ? fsnotify_add_event+0x640/0x640 [ 271.192530] alloc_empty_file+0x72/0x170 [ 271.196614] dentry_open+0x71/0x1d0 [ 271.200259] fanotify_read+0x7f0/0x1290 [ 271.204263] ? fanotify_write+0x740/0x740 [ 271.208449] ? common_file_perm+0x236/0x7f0 [ 271.212896] ? fsnotify+0x12f0/0x12f0 [ 271.216707] ? __init_waitqueue_head+0x150/0x150 [ 271.221471] ? _copy_from_user+0xdf/0x150 [ 271.225633] ? security_file_permission+0x1c2/0x230 [ 271.230745] ? rw_verify_area+0x118/0x360 [ 271.234897] do_iter_read+0x4a3/0x650 [ 271.238710] vfs_readv+0x175/0x1c0 [ 271.242254] ? compat_rw_copy_check_uvector+0x440/0x440 [ 271.247626] ? wait_for_completion+0x8a0/0x8a0 [ 271.252230] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.257765] ? __fdget_pos+0xde/0x200 [ 271.261572] ? __fdget_raw+0x20/0x20 [ 271.265293] ? __sb_end_write+0xd9/0x110 [ 271.269381] do_readv+0x11a/0x310 [ 271.272840] ? vfs_readv+0x1c0/0x1c0 [ 271.276560] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 271.282020] __x64_sys_readv+0x75/0xb0 [ 271.285915] do_syscall_64+0x1b9/0x820 [ 271.289817] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 271.295187] ? syscall_return_slowpath+0x5e0/0x5e0 [ 271.300123] ? trace_hardirqs_on_caller+0x310/0x310 [ 271.305141] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 271.310162] ? recalc_sigpending_tsk+0x180/0x180 [ 271.314937] ? kasan_check_write+0x14/0x20 [ 271.319181] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.324042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.329232] RIP: 0033:0x457569 [ 271.332431] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.351358] RSP: 002b:00007fce5305cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 08:54:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', 'mime_type\x00'}, &(0x7f0000000080)=""/250, 0xfa) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 271.359074] RAX: ffffffffffffffda RBX: 00007fce5305cc90 RCX: 0000000000457569 [ 271.366357] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000006 [ 271.373632] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 271.380906] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce5305d6d4 [ 271.388172] R13: 00000000004c30a4 R14: 00000000004d4d10 R15: 0000000000000003 [ 271.395465] CPU: 1 PID: 8957 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 08:54:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:03 executing program 2 (fault-call:6 fault-nth:1): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 271.402777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.412220] Call Trace: [ 271.414840] dump_stack+0x1c4/0x2b4 [ 271.418494] ? dump_stack_print_info.cold.2+0x52/0x52 [ 271.423700] should_fail.cold.4+0xa/0x17 [ 271.427780] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 271.432914] ? graph_lock+0x170/0x170 [ 271.436732] ? __lock_acquire+0x7ec/0x4ec0 [ 271.440996] ? find_held_lock+0x36/0x1c0 [ 271.445092] ? ___might_sleep+0x1ed/0x300 [ 271.449250] ? arch_local_save_flags+0x40/0x40 [ 271.453882] __should_failslab+0x124/0x180 [ 271.458114] should_failslab+0x9/0x14 [ 271.461901] kmem_cache_alloc+0x2be/0x730 [ 271.466036] ? graph_lock+0x170/0x170 [ 271.469832] ? mark_held_locks+0x130/0x130 [ 271.474079] __alloc_file+0xa8/0x470 [ 271.477793] ? file_free_rcu+0xd0/0xd0 [ 271.481675] ? find_held_lock+0x36/0x1c0 [ 271.485732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.491260] ? check_preemption_disabled+0x48/0x200 [ 271.496263] ? lock_downgrade+0x900/0x900 [ 271.500401] alloc_empty_file+0x72/0x170 [ 271.504454] path_openat+0x170/0x5160 [ 271.508241] ? zap_class+0x640/0x640 [ 271.511949] ? __lock_is_held+0xb5/0x140 [ 271.515999] ? graph_lock+0x170/0x170 [ 271.519790] ? path_lookupat.isra.43+0xc00/0xc00 [ 271.524543] ? unwind_get_return_address+0x61/0xa0 [ 271.529465] ? expand_files.part.8+0x571/0x9a0 [ 271.534050] ? find_held_lock+0x36/0x1c0 [ 271.538131] ? __alloc_fd+0x347/0x6e0 [ 271.541931] ? lock_downgrade+0x900/0x900 [ 271.546069] ? getname+0x19/0x20 [ 271.549441] ? kasan_check_read+0x11/0x20 [ 271.553579] ? do_raw_spin_unlock+0xa7/0x2f0 [ 271.557977] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 271.562544] ? __lock_is_held+0xb5/0x140 [ 271.566613] ? _raw_spin_unlock+0x2c/0x50 [ 271.570752] ? __alloc_fd+0x347/0x6e0 [ 271.574542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.580081] do_filp_open+0x255/0x380 [ 271.583870] ? may_open_dev+0x100/0x100 [ 271.587844] ? get_unused_fd_flags+0x122/0x1a0 [ 271.592411] ? __alloc_fd+0x6e0/0x6e0 [ 271.596208] do_sys_open+0x568/0x700 [ 271.599915] ? filp_open+0x80/0x80 [ 271.603444] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 271.608888] __x64_sys_open+0x7e/0xc0 [ 271.612679] do_syscall_64+0x1b9/0x820 [ 271.616552] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 271.621926] ? syscall_return_slowpath+0x5e0/0x5e0 [ 271.626866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.631710] ? trace_hardirqs_on_caller+0x310/0x310 [ 271.636713] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 271.641716] ? prepare_exit_to_usermode+0x291/0x3b0 [ 271.646726] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.651562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.656740] RIP: 0033:0x4111a1 [ 271.659921] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 271.678810] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 271.686510] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 271.693785] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 271.701046] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 271.708389] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 271.715643] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:04 executing program 3 (fault-call:3 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 271.770675] FAT-fs (loop1): bogus number of reserved sectors [ 271.799478] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:04 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 271.854428] FAT-fs (loop2): bogus number of reserved sectors [ 271.876117] FAULT_INJECTION: forcing a failure. [ 271.876117] name failslab, interval 1, probability 0, space 0, times 0 [ 271.889529] FAT-fs (loop2): Can't find a valid FAT filesystem [ 271.910345] FAULT_INJECTION: forcing a failure. [ 271.910345] name failslab, interval 1, probability 0, space 0, times 0 [ 271.924976] CPU: 1 PID: 8976 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 271.932281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.941644] Call Trace: [ 271.944265] dump_stack+0x1c4/0x2b4 [ 271.947898] ? dump_stack_print_info.cold.2+0x52/0x52 [ 271.953079] ? lock_downgrade+0x900/0x900 [ 271.957219] ? check_preemption_disabled+0x48/0x200 [ 271.962236] should_fail.cold.4+0xa/0x17 [ 271.966288] ? rcu_bh_qs+0xc0/0xc0 [ 271.969838] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 271.974949] ? graph_lock+0x170/0x170 [ 271.978836] ? kernel_text_address+0x79/0xf0 [ 271.983237] ? __kernel_text_address+0xd/0x40 [ 271.987725] ? unwind_get_return_address+0x61/0xa0 [ 271.992647] ? __save_stack_trace+0x8d/0xf0 [ 271.996962] ? find_held_lock+0x36/0x1c0 [ 272.001039] ? ___might_sleep+0x1ed/0x300 [ 272.005176] ? do_syscall_64+0x1b9/0x820 [ 272.009228] ? arch_local_save_flags+0x40/0x40 [ 272.013817] __should_failslab+0x124/0x180 [ 272.018046] should_failslab+0x9/0x14 [ 272.021836] kmem_cache_alloc_trace+0x2d7/0x750 [ 272.026502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.032034] ? check_preemption_disabled+0x48/0x200 [ 272.037043] ? check_preemption_disabled+0x48/0x200 [ 272.042074] apparmor_file_alloc_security+0x168/0xaa0 [ 272.047255] ? percpu_ref_put_many+0x13e/0x260 [ 272.051829] ? rcu_pm_notify+0xc0/0xc0 [ 272.055709] ? apparmor_socket_getpeersec_stream+0xab0/0xab0 [ 272.061504] ? rcu_read_lock_sched_held+0x108/0x120 [ 272.066513] ? kmem_cache_alloc+0x33a/0x730 [ 272.070828] security_file_alloc+0x4c/0xa0 [ 272.075055] __alloc_file+0x12a/0x470 [ 272.078844] ? file_free_rcu+0xd0/0xd0 [ 272.082744] ? find_held_lock+0x36/0x1c0 [ 272.086807] ? is_bpf_text_address+0xac/0x170 [ 272.091305] ? lock_downgrade+0x900/0x900 [ 272.095446] ? check_preemption_disabled+0x48/0x200 [ 272.100455] alloc_empty_file+0x72/0x170 [ 272.104525] path_openat+0x170/0x5160 [ 272.108319] ? rcu_bh_qs+0xc0/0xc0 [ 272.111850] ? unwind_dump+0x190/0x190 [ 272.115733] ? __lock_is_held+0xb5/0x140 [ 272.119781] ? graph_lock+0x170/0x170 [ 272.123580] ? path_lookupat.isra.43+0xc00/0xc00 [ 272.128327] ? unwind_get_return_address+0x61/0xa0 [ 272.133244] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 272.138249] ? expand_files.part.8+0x571/0x9a0 [ 272.142838] ? find_held_lock+0x36/0x1c0 [ 272.146897] ? __alloc_fd+0x347/0x6e0 [ 272.150700] ? lock_downgrade+0x900/0x900 [ 272.154836] ? getname+0x19/0x20 [ 272.158196] ? kasan_check_read+0x11/0x20 [ 272.162345] ? do_raw_spin_unlock+0xa7/0x2f0 [ 272.166747] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 272.171318] ? __lock_is_held+0xb5/0x140 [ 272.175378] ? _raw_spin_unlock+0x2c/0x50 [ 272.179515] ? __alloc_fd+0x347/0x6e0 [ 272.183310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.188854] do_filp_open+0x255/0x380 [ 272.192642] ? may_open_dev+0x100/0x100 [ 272.196621] ? get_unused_fd_flags+0x122/0x1a0 [ 272.201221] ? __alloc_fd+0x6e0/0x6e0 [ 272.205021] do_sys_open+0x568/0x700 [ 272.208733] ? filp_open+0x80/0x80 [ 272.212263] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 272.217726] __x64_sys_open+0x7e/0xc0 [ 272.221523] do_syscall_64+0x1b9/0x820 [ 272.225402] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 272.230759] ? syscall_return_slowpath+0x5e0/0x5e0 [ 272.235676] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.240508] ? trace_hardirqs_on_caller+0x310/0x310 [ 272.245517] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 272.250522] ? prepare_exit_to_usermode+0x291/0x3b0 [ 272.255530] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.260378] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.265575] RIP: 0033:0x4111a1 [ 272.268762] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 272.287655] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 272.295357] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 272.302616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 08:54:04 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) ioctl(r1, 0x5, &(0x7f0000000000)="86784e1c500c80f31a4463fcbd545bc6564265ff9e2f133ca5cc0d48f6aabe3dda0276a11d9f9374a95bfd47f6505e43989be5e89eac5e1e78918341f0083869034f585de64fb5ecf3979b167033f6fb24e90ce18eaabfac5df7058d737e17c27e680102c4ace3956971a95cfc4015f7eccb97fe28510d3ee46dec1794cb0d013c3835b04e61448b72bdba1d130a209393c93e7a") 08:54:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 272.309887] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 272.317147] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 272.324413] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 272.344602] FAT-fs (loop5): bogus number of reserved sectors 08:54:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x49}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 272.373459] FAT-fs (loop5): Can't find a valid FAT filesystem [ 272.395599] CPU: 0 PID: 8984 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #284 [ 272.402915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.412367] Call Trace: [ 272.414981] dump_stack+0x1c4/0x2b4 [ 272.418635] ? dump_stack_print_info.cold.2+0x52/0x52 [ 272.423857] should_fail.cold.4+0xa/0x17 [ 272.427944] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 272.433085] ? graph_lock+0x170/0x170 [ 272.436906] ? kernel_text_address+0x79/0xf0 [ 272.441345] ? __kernel_text_address+0xd/0x40 [ 272.445864] ? __save_stack_trace+0x8d/0xf0 [ 272.450216] ? find_held_lock+0x36/0x1c0 [ 272.454325] ? ___might_sleep+0x1ed/0x300 [ 272.458482] ? do_readv+0x11a/0x310 [ 272.462227] ? arch_local_save_flags+0x40/0x40 [ 272.466845] __should_failslab+0x124/0x180 [ 272.471116] should_failslab+0x9/0x14 [ 272.474935] kmem_cache_alloc_trace+0x2d7/0x750 [ 272.479616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.485281] ? check_preemption_disabled+0x48/0x200 [ 272.490311] ? check_preemption_disabled+0x48/0x200 [ 272.495351] apparmor_file_alloc_security+0x168/0xaa0 [ 272.500549] ? percpu_ref_put_many+0x13e/0x260 [ 272.505146] ? rcu_pm_notify+0xc0/0xc0 [ 272.509046] ? apparmor_socket_getpeersec_stream+0xab0/0xab0 [ 272.514867] ? rcu_read_lock_sched_held+0x108/0x120 [ 272.519891] ? kmem_cache_alloc+0x33a/0x730 [ 272.524274] security_file_alloc+0x4c/0xa0 [ 272.528525] __alloc_file+0x12a/0x470 [ 272.532339] ? file_free_rcu+0xd0/0xd0 [ 272.536265] ? fanotify_read+0x40a/0x1290 [ 272.540428] ? lock_downgrade+0x900/0x900 [ 272.544589] ? fsnotify_add_event+0x640/0x640 [ 272.549104] alloc_empty_file+0x72/0x170 [ 272.549125] dentry_open+0x71/0x1d0 [ 272.549144] fanotify_read+0x7f0/0x1290 [ 272.549172] ? fanotify_write+0x740/0x740 [ 272.556839] ? common_file_perm+0x236/0x7f0 [ 272.556866] ? fsnotify+0x12f0/0x12f0 [ 272.573108] ? __init_waitqueue_head+0x150/0x150 [ 272.577883] ? _copy_from_user+0xdf/0x150 [ 272.582053] ? security_file_permission+0x1c2/0x230 [ 272.587274] ? rw_verify_area+0x118/0x360 [ 272.591444] do_iter_read+0x4a3/0x650 [ 272.595286] vfs_readv+0x175/0x1c0 [ 272.598847] ? compat_rw_copy_check_uvector+0x440/0x440 [ 272.604228] ? wait_for_completion+0x8a0/0x8a0 [ 272.608851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 272.614400] ? __fdget_pos+0xde/0x200 [ 272.618216] ? __fdget_raw+0x20/0x20 08:54:04 executing program 3 (fault-call:3 fault-nth:4): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:04 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=""/186, &(0x7f0000000240)=0xf4) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="0e282f1fcb341008071bb42d1557f48c91771454be338981b564c809a1109b602aa88c7021d77ab37cdf49528a762b0af09d1f6fb8d7c9fd4d606a8873ad8f24ad4f2ef639f6480714fc3911749fff66cc687165d0ef12c5d036274bd1fd576edd6c0e02ea3ac7f627b2c847ccb6ea53062a001061e41c123509ec3cd0a2356237eab62cdf91926de9497a89b3145504e4c683b1c8c8974a20ee", 0x9a}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="025f7700664ba6c63a3d4a2350f5e52e8ed6eb24ae52cad272be5bab4137831505c365555f8eaab9de841da3678de7e7cc74fb20d94a0229e93d45354a7aab1a394ef25efd090d0e47f6212b7f12d76cc02d389adee57951849a9101a4022b8064593e9fff373d85ddcfec1d882ed69765b144cae5ea86be59d999059b30284648b7d3dc1f51204b5595e1ca6756385ccba3273b841ff2166b2dd93496a56ba15bbc9bedb0f91362cffef7a84deadad0", 0xb0}, {&(0x7f00000000c0)="cfb2290347b5469f2c2037786aece54a7657b2a0bff03495", 0x18}], 0x4, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000001380)={0x1, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @rand_addr=0x6}, 0x25, 0x8000000000, 0x7, 0x200, 0x6, &(0x7f0000001340)='eql\x00', 0x2, 0x80, 0x8d6}) accept$alg(r1, 0x0, 0x0) 08:54:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) kcmp(r2, r3, 0x5, r0, r0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0x9, &(0x7f00000002c0)=0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x7, 0x143, 0x6}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r4, r0, &(0x7f0000000180), 0x10013c93e) [ 272.621949] ? __sb_end_write+0xd9/0x110 [ 272.626036] do_readv+0x11a/0x310 [ 272.629511] ? vfs_readv+0x1c0/0x1c0 [ 272.633240] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 272.638739] __x64_sys_readv+0x75/0xb0 [ 272.642643] do_syscall_64+0x1b9/0x820 [ 272.646554] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 272.651928] ? syscall_return_slowpath+0x5e0/0x5e0 [ 272.656875] ? trace_hardirqs_on_caller+0x310/0x310 [ 272.661907] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 272.666939] ? recalc_sigpending_tsk+0x180/0x180 [ 272.671704] ? kasan_check_write+0x14/0x20 [ 272.675957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.675985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.675996] RIP: 0033:0x457569 [ 272.676013] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.676020] RSP: 002b:00007fce5305cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 272.715953] RAX: ffffffffffffffda RBX: 00007fce5305cc90 RCX: 0000000000457569 [ 272.723212] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000006 [ 272.730484] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 272.737743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce5305d6d4 [ 272.745004] R13: 00000000004c30a4 R14: 00000000004d4d10 R15: 0000000000000008 [ 272.760717] FAT-fs (loop1): bogus number of reserved sectors [ 272.777949] FAT-fs (loop1): Can't find a valid FAT filesystem [ 272.795832] FAULT_INJECTION: forcing a failure. [ 272.795832] name failslab, interval 1, probability 0, space 0, times 0 08:54:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:05 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000440)={0x0, 0xfffffffffffffff9, 0x7, 0x0, 0x2, 0x0, 0x8, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0xffffffffffff7fff}}, 0x0, 0x14f1b1c2, 0x87, 0x7}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0x1}}, 0x18) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000005c0)={0x1, 0x5e8}) r5 = dup(r2) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000840)) [ 272.839556] CPU: 1 PID: 9009 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 272.846873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.856240] Call Trace: [ 272.858849] dump_stack+0x1c4/0x2b4 [ 272.862519] ? dump_stack_print_info.cold.2+0x52/0x52 [ 272.867722] ? lock_acquire+0x1ed/0x520 [ 272.871714] ? snd_rawmidi_open+0x288/0xbd0 [ 272.876066] should_fail.cold.4+0xa/0x17 [ 272.880249] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 272.885375] ? graph_lock+0x170/0x170 08:54:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 272.889182] ? __mutex_lock+0x85e/0x1700 [ 272.893251] ? graph_lock+0x170/0x170 [ 272.897050] ? snd_rawmidi_open+0x288/0xbd0 [ 272.897081] ? find_held_lock+0x36/0x1c0 [ 272.897102] ? __lock_is_held+0xb5/0x140 [ 272.897129] ? ___might_sleep+0x1ed/0x300 [ 272.913698] ? arch_local_save_flags+0x40/0x40 [ 272.918319] __should_failslab+0x124/0x180 [ 272.922570] should_failslab+0x9/0x14 [ 272.926389] kmem_cache_alloc_trace+0x2d7/0x750 [ 272.931064] ? wait_for_completion+0x8a0/0x8a0 [ 272.931082] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 272.931105] ? refcount_add_not_zero_checked+0x330/0x330 [ 272.946575] snd_card_file_add+0xbb/0x460 [ 272.950749] ? snd_component_add+0x180/0x180 [ 272.955182] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 272.960745] ? refcount_inc_checked+0x29/0x70 [ 272.965282] snd_rawmidi_open+0x2b9/0xbd0 [ 272.969444] ? soundcore_open+0x44f/0x6d0 [ 272.973605] ? lock_downgrade+0x900/0x900 [ 272.977770] ? snd_rawmidi_kernel_open+0x270/0x270 [ 272.977788] ? kasan_check_read+0x11/0x20 [ 272.977808] ? do_raw_spin_unlock+0xa7/0x2f0 [ 272.991286] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 272.995889] ? kasan_check_write+0x14/0x20 [ 273.000138] ? do_raw_spin_lock+0xc1/0x200 [ 273.004390] ? snd_rawmidi_kernel_open+0x270/0x270 [ 273.009347] soundcore_open+0x508/0x6d0 [ 273.013343] ? sound_devnode+0xf0/0xf0 [ 273.017246] chrdev_open+0x25a/0x710 [ 273.020975] ? apparmor_capable+0x6c0/0x6c0 [ 273.025315] ? cdev_put.part.0+0x50/0x50 [ 273.029419] ? errseq_sample+0xe5/0x130 [ 273.033420] do_dentry_open+0x499/0x1250 [ 273.033442] ? cdev_put.part.0+0x50/0x50 [ 273.033464] ? chown_common+0x730/0x730 [ 273.033482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.033503] ? security_inode_permission+0xd2/0x100 [ 273.041624] ? inode_permission+0xb2/0x560 [ 273.041650] vfs_open+0xa0/0xd0 [ 273.041668] path_openat+0x12bf/0x5160 [ 273.041686] ? rcu_bh_qs+0xc0/0xc0 [ 273.041698] ? unwind_dump+0x190/0x190 [ 273.041734] ? path_lookupat.isra.43+0xc00/0xc00 [ 273.051205] ? unwind_get_return_address+0x61/0xa0 [ 273.051232] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 273.051249] ? expand_files.part.8+0x571/0x9a0 [ 273.051275] ? find_held_lock+0x36/0x1c0 [ 273.051299] ? __alloc_fd+0x347/0x6e0 [ 273.051319] ? lock_downgrade+0x900/0x900 [ 273.061048] FAT-fs (loop1): bogus number of reserved sectors [ 273.064166] ? getname+0x19/0x20 [ 273.064192] ? kasan_check_read+0x11/0x20 [ 273.064219] ? do_raw_spin_unlock+0xa7/0x2f0 [ 273.064237] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 273.064252] ? __lock_is_held+0xb5/0x140 [ 273.064278] ? _raw_spin_unlock+0x2c/0x50 08:54:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1000, 0x381100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x4, 0x0, 0x9, 0x5, 0x4, 0x8, 0x6, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x2}}}, &(0x7f0000000300)=0x84) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0', "689ce5d6ff5c1ec763834ded"}, 0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) [ 273.071676] ? __alloc_fd+0x347/0x6e0 [ 273.071694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.071734] do_filp_open+0x255/0x380 [ 273.071751] ? may_open_dev+0x100/0x100 [ 273.071782] ? get_unused_fd_flags+0x122/0x1a0 [ 273.076811] FAT-fs (loop1): Can't find a valid FAT filesystem [ 273.080482] ? __alloc_fd+0x6e0/0x6e0 [ 273.080514] do_sys_open+0x568/0x700 [ 273.080536] ? filp_open+0x80/0x80 [ 273.080558] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 273.080584] __x64_sys_open+0x7e/0xc0 [ 273.091839] FAT-fs (loop5): bogus number of reserved sectors [ 273.095078] do_syscall_64+0x1b9/0x820 [ 273.095097] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 273.095118] ? syscall_return_slowpath+0x5e0/0x5e0 [ 273.095134] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 273.095154] ? trace_hardirqs_on_caller+0x310/0x310 [ 273.095172] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 273.095191] ? prepare_exit_to_usermode+0x291/0x3b0 [ 273.095224] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 273.095248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.095258] RIP: 0033:0x4111a1 08:54:05 executing program 3 (fault-call:3 fault-nth:5): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:05 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r1, &(0x7f0000000180), 0x10013c93e) socket$inet6_udplite(0xa, 0x2, 0x88) close(r2) [ 273.095273] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 273.095282] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 273.095304] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 273.120305] FAT-fs (loop5): Can't find a valid FAT filesystem [ 273.120574] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 273.120588] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 273.195182] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 273.195193] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 273.311873] FAT-fs (loop2): bogus number of reserved sectors [ 273.312850] FAULT_INJECTION: forcing a failure. [ 273.312850] name failslab, interval 1, probability 0, space 0, times 0 [ 273.318365] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x7ffff}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 273.442314] CPU: 0 PID: 9050 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 273.449651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.459010] Call Trace: [ 273.461617] dump_stack+0x1c4/0x2b4 [ 273.465263] ? dump_stack_print_info.cold.2+0x52/0x52 [ 273.470477] should_fail.cold.4+0xa/0x17 [ 273.474561] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 273.479676] ? find_held_lock+0x36/0x1c0 [ 273.483744] ? graph_lock+0x170/0x170 [ 273.487542] ? graph_lock+0x170/0x170 [ 273.487561] ? graph_lock+0x170/0x170 [ 273.487574] ? find_held_lock+0x36/0x1c0 [ 273.487600] ? find_held_lock+0x36/0x1c0 [ 273.487619] ? __lock_is_held+0xb5/0x140 [ 273.487644] ? ___might_sleep+0x1ed/0x300 [ 273.495222] ? refcount_inc_checked+0x29/0x70 [ 273.495242] ? arch_local_save_flags+0x40/0x40 [ 273.495266] ? snd_card_file_add+0x329/0x460 [ 273.495300] __should_failslab+0x124/0x180 [ 273.495320] should_failslab+0x9/0x14 [ 273.495334] kmem_cache_alloc_trace+0x2d7/0x750 [ 273.495356] snd_rawmidi_open+0x3be/0xbd0 08:54:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) [ 273.503476] ? soundcore_open+0x44f/0x6d0 [ 273.503496] ? lock_downgrade+0x900/0x900 [ 273.503516] ? snd_rawmidi_kernel_open+0x270/0x270 [ 273.503532] ? kasan_check_read+0x11/0x20 [ 273.503552] ? do_raw_spin_unlock+0xa7/0x2f0 [ 273.515136] FAT-fs (loop2): bogus number of reserved sectors [ 273.516224] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 273.516244] ? kasan_check_write+0x14/0x20 [ 273.516261] ? do_raw_spin_lock+0xc1/0x200 [ 273.516276] ? snd_rawmidi_kernel_open+0x270/0x270 [ 273.516296] soundcore_open+0x508/0x6d0 [ 273.520947] FAT-fs (loop2): Can't find a valid FAT filesystem [ 273.525261] ? sound_devnode+0xf0/0xf0 [ 273.525277] chrdev_open+0x25a/0x710 [ 273.525292] ? apparmor_capable+0x6c0/0x6c0 [ 273.525310] ? cdev_put.part.0+0x50/0x50 [ 273.525334] ? errseq_sample+0xe5/0x130 [ 273.533367] do_dentry_open+0x499/0x1250 [ 273.533386] ? cdev_put.part.0+0x50/0x50 [ 273.533407] ? chown_common+0x730/0x730 [ 273.542207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.542225] ? security_inode_permission+0xd2/0x100 [ 273.542243] ? inode_permission+0xb2/0x560 [ 273.542264] vfs_open+0xa0/0xd0 [ 273.550357] FAT-fs (loop5): bogus number of reserved sectors [ 273.550526] path_openat+0x12bf/0x5160 [ 273.555917] FAT-fs (loop5): Can't find a valid FAT filesystem [ 273.559593] ? zap_class+0x640/0x640 [ 273.559629] ? path_lookupat.isra.43+0xc00/0xc00 [ 273.559644] ? unwind_get_return_address+0x61/0xa0 [ 273.559663] ? expand_files.part.8+0x571/0x9a0 [ 273.591741] ? find_held_lock+0x36/0x1c0 [ 273.605210] ? __alloc_fd+0x347/0x6e0 [ 273.605230] ? lock_downgrade+0x900/0x900 [ 273.605243] ? getname+0x19/0x20 [ 273.605265] ? kasan_check_read+0x11/0x20 [ 273.605291] ? do_raw_spin_unlock+0xa7/0x2f0 [ 273.605308] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 273.629696] ? __lock_is_held+0xb5/0x140 [ 273.629724] ? _raw_spin_unlock+0x2c/0x50 [ 273.629741] ? __alloc_fd+0x347/0x6e0 [ 273.629757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.629784] do_filp_open+0x255/0x380 [ 273.640307] ? may_open_dev+0x100/0x100 [ 273.640342] ? get_unused_fd_flags+0x122/0x1a0 [ 273.640358] ? __alloc_fd+0x6e0/0x6e0 [ 273.640385] do_sys_open+0x568/0x700 [ 273.647848] FAT-fs (loop1): bogus number of reserved sectors [ 273.647875] ? filp_open+0x80/0x80 [ 273.653893] FAT-fs (loop1): Can't find a valid FAT filesystem [ 273.657546] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 273.657570] __x64_sys_open+0x7e/0xc0 [ 273.657592] do_syscall_64+0x1b9/0x820 [ 273.657609] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 273.657627] ? syscall_return_slowpath+0x5e0/0x5e0 [ 273.657641] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 273.657660] ? trace_hardirqs_on_caller+0x310/0x310 [ 273.795811] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 273.800835] ? prepare_exit_to_usermode+0x291/0x3b0 [ 273.805845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 273.810680] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.815855] RIP: 0033:0x4111a1 [ 273.819035] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x30, 0x6}, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 273.837931] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 273.845648] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 273.852911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 273.860182] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 273.867451] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 273.874715] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() setpriority(0x0, r2, 0x10201) fdatasync(r0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000001c0)=""/222, 0xde, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x130, 0x130, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xa921, 0x4, 0x8}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @rand_addr=0x4, @loopback, 0xf}}}, {{@arp={@rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0x10}, 0xffffffff, 0xff000000, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0xffffffffffffe0b7, 0x8, 0x6, 0x8, 0x3, 0x0, 'bond_slave_0\x00', 'ip6tnl0\x00', {0xff}, {0xff}}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8, 0xffff, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 08:54:06 executing program 3 (fault-call:3 fault-nth:6): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 274.110685] FAT-fs (loop5): bogus number of reserved sectors [ 274.130305] FAT-fs (loop5): Can't find a valid FAT filesystem [ 274.146573] FAULT_INJECTION: forcing a failure. [ 274.146573] name failslab, interval 1, probability 0, space 0, times 0 [ 274.178675] CPU: 0 PID: 9099 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 274.185980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.195341] Call Trace: [ 274.197945] dump_stack+0x1c4/0x2b4 [ 274.201567] ? dump_stack_print_info.cold.2+0x52/0x52 [ 274.206793] should_fail.cold.4+0xa/0x17 [ 274.210872] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 274.216000] ? graph_lock+0x170/0x170 [ 274.219815] ? ptrace_notify+0x130/0x130 [ 274.223894] ? save_stack+0xa9/0xd0 08:54:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl(0xffffffffffffffff, 0x6, &(0x7f00000001c0)="5b124070610312604a7ae7b860ce3790bbcabd3070b038eb86455e40e1378db9ab6fa62df77acb3f2dc23a7203b7ba073c6bddb5d26cc6f18a98981df5b935ec0e78586dddf50168ebe7c9cfbab48fffd9947d72f0de7b3ec74049ea8a8edd4e2da0a725d30124e8e5bbcaf51171e1eb20333923964ce0cf0ff6e2ad60f7d87df9525fccef8404b2f67ca297383caf61f80a6a33e3d3") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) r4 = dup2(r1, r2) write$P9_RMKDIR(r4, &(0x7f0000000280)={0x14, 0x49, 0x1, {0x40, 0x0, 0x4}}, 0x14) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r0, &(0x7f0000000180), 0x10013c93e) 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xad59, 0x8000) syz_open_pts(r1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)={0x1, "aa"}, 0x2) [ 274.227568] ? find_held_lock+0x36/0x1c0 [ 274.231657] ? ___might_sleep+0x1ed/0x300 [ 274.235820] ? arch_local_save_flags+0x40/0x40 [ 274.240413] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.245962] ? setup_sigcontext+0x7d0/0x7d0 [ 274.250302] __should_failslab+0x124/0x180 [ 274.254554] should_failslab+0x9/0x14 [ 274.258367] kmem_cache_alloc+0x2be/0x730 [ 274.262535] ? exit_to_usermode_loop+0x8c/0x380 [ 274.267248] ? exit_to_usermode_loop+0x8c/0x380 [ 274.271938] getname_flags+0xd0/0x5a0 [ 274.275746] ? do_syscall_64+0x6be/0x820 [ 274.279813] getname+0x19/0x20 [ 274.279831] do_sys_open+0x383/0x700 [ 274.279850] ? filp_open+0x80/0x80 [ 274.279872] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 274.286764] __x64_sys_open+0x7e/0xc0 [ 274.286784] do_syscall_64+0x1b9/0x820 [ 274.286800] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 274.286818] ? syscall_return_slowpath+0x5e0/0x5e0 [ 274.286833] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 274.286852] ? trace_hardirqs_on_caller+0x310/0x310 [ 274.323630] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 274.328645] ? prepare_exit_to_usermode+0x291/0x3b0 [ 274.333661] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 274.338508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 274.343694] RIP: 0033:0x4111a1 [ 274.346881] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 274.365962] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 274.373681] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 274.380944] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 274.388209] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 274.395472] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 274.402737] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 274.422963] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) 08:54:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x200000b1}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) r1 = accept(r0, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) open_by_handle_at(r1, &(0x7f0000000200)={0xbc, 0x4, "e3716f980e797b32a538585c0ae59751beccecfe60d5c2f093d5c8dc9d2e51bf0d90558bdb41d923286f33fd26679dbbb98c094606e12714f9be856c92ca2438884933ab0fced82da27a3d489c3abff4f6cde15ae9b5a59a988b57c884977c6f989d4d2f2dbb022b94deab03cdf8ec923e07913f4f41a4ee293c2e3f2fd9715787b5aa2075213c33f6af9a8cfcc33ff03c0aea881cad3d1e43c5bd8c1e8fdc7e3e14f702b4020a3f461af6ece995274b96104240"}, 0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000300)={0x18, 0x0, 0x8, {0x9}}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) 08:54:06 executing program 3 (fault-call:3 fault-nth:7): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 274.553206] FAT-fs (loop1): bogus number of reserved sectors [ 274.584203] FAT-fs (loop5): bogus number of reserved sectors [ 274.606057] FAT-fs (loop5): Can't find a valid FAT filesystem [ 274.612522] FAT-fs (loop1): Can't find a valid FAT filesystem [ 274.616182] FAT-fs (loop2): bogus number of reserved sectors [ 274.643842] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x5]) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) dup2(r0, r0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0xe4) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/129, 0x81}], 0x1, &(0x7f00000002c0)=""/111, 0x6f, 0x3}, 0x1}, {{&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/44, 0x2c}], 0x1, &(0x7f0000000440)=""/57, 0x39, 0x2}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/220, 0xdc}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/237, 0xed}, {&(0x7f0000000780)=""/151, 0x97}], 0x4, 0x0, 0x0, 0x8001}, 0x100000000}, {{&(0x7f00000008c0)=@pppol2tpv3, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000940)=""/121, 0x79}, {&(0x7f00000009c0)=""/12, 0xc}, {&(0x7f0000000a00)=""/254, 0xfe}, {&(0x7f0000000b00)=""/149, 0x95}, {&(0x7f0000000bc0)=""/209, 0xd1}], 0x5, &(0x7f0000000d40)=""/208, 0xd0, 0xc}, 0x800000000000000}, {{&(0x7f0000000e40)=@ipx, 0x80, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/245, 0xf5}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/202, 0xca}, {&(0x7f0000001100)=""/118, 0x76}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/164, 0xa4}], 0x6, &(0x7f0000001300)=""/3, 0x3, 0x4}, 0x8}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000013c0)=""/76, 0x4c}, {&(0x7f0000001440)=""/187, 0xbb}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/198, 0xc6}, {&(0x7f0000001680)=""/186, 0xba}, {&(0x7f0000001740)=""/191, 0xbf}, {&(0x7f0000001800)=""/193, 0xc1}], 0x7, 0x0, 0x0, 0x3}, 0xc30}, {{&(0x7f0000001980)=@nfc, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/254, 0xfe}, {&(0x7f0000002b00)=""/12, 0xc}, {&(0x7f0000002b40)=""/230, 0xe6}, {&(0x7f0000002c40)=""/56, 0x38}, {&(0x7f0000002c80)=""/60, 0x3c}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/71, 0x47}, {&(0x7f0000003d40)=""/70, 0x46}], 0x9, &(0x7f0000003e80)=""/99, 0x63, 0x3}, 0xff}], 0x7, 0x40000000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x2, 0x1, 0x51a9, 0x6, 0x2, 0x20, 0xff, 0x0, 0x1f, 0x7, 0x4, 0x4800000}) [ 274.700465] FAULT_INJECTION: forcing a failure. [ 274.700465] name failslab, interval 1, probability 0, space 0, times 0 [ 274.736026] CPU: 0 PID: 9148 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 274.743372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.752738] Call Trace: [ 274.755349] dump_stack+0x1c4/0x2b4 [ 274.758993] ? dump_stack_print_info.cold.2+0x52/0x52 [ 274.759031] should_fail.cold.4+0xa/0x17 [ 274.759055] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 274.768310] ? graph_lock+0x170/0x170 [ 274.768332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.768354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.768382] ? find_held_lock+0x36/0x1c0 [ 274.768418] ? ___might_sleep+0x1ed/0x300 [ 274.775658] FAT-fs (loop5): bogus number of reserved sectors [ 274.777316] ? arch_local_save_flags+0x40/0x40 [ 274.777350] __should_failslab+0x124/0x180 [ 274.777369] should_failslab+0x9/0x14 [ 274.777387] kmem_cache_alloc+0x2be/0x730 [ 274.783050] FAT-fs (loop5): Can't find a valid FAT filesystem [ 274.788434] ? graph_lock+0x170/0x170 [ 274.788463] __alloc_file+0xa8/0x470 [ 274.788479] ? file_free_rcu+0xd0/0xd0 [ 274.788500] ? find_held_lock+0x36/0x1c0 [ 274.788527] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.788548] ? check_preemption_disabled+0x48/0x200 [ 274.851165] ? lock_downgrade+0x900/0x900 [ 274.855352] alloc_empty_file+0x72/0x170 [ 274.859435] path_openat+0x170/0x5160 [ 274.863256] ? zap_class+0x640/0x640 [ 274.866992] ? __lock_is_held+0xb5/0x140 [ 274.871067] ? graph_lock+0x170/0x170 [ 274.874898] ? path_lookupat.isra.43+0xc00/0xc00 [ 274.879663] ? unwind_get_return_address+0x61/0xa0 [ 274.884609] ? expand_files.part.8+0x571/0x9a0 [ 274.889214] ? find_held_lock+0x36/0x1c0 [ 274.893292] ? __alloc_fd+0x347/0x6e0 [ 274.897112] ? lock_downgrade+0x900/0x900 [ 274.901263] ? getname+0x19/0x20 [ 274.904638] ? kasan_check_read+0x11/0x20 [ 274.908806] ? do_raw_spin_unlock+0xa7/0x2f0 [ 274.913227] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 274.917816] ? __lock_is_held+0xb5/0x140 [ 274.921907] ? _raw_spin_unlock+0x2c/0x50 [ 274.926061] ? __alloc_fd+0x347/0x6e0 [ 274.929891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.935442] do_filp_open+0x255/0x380 [ 274.939235] ? may_open_dev+0x100/0x100 [ 274.943229] ? get_unused_fd_flags+0x122/0x1a0 [ 274.947801] ? __alloc_fd+0x6e0/0x6e0 [ 274.951599] ? do_syscall_64+0x6be/0x820 [ 274.955657] do_sys_open+0x568/0x700 [ 274.959363] ? filp_open+0x80/0x80 [ 274.962897] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 274.968443] __x64_sys_open+0x7e/0xc0 [ 274.972235] do_syscall_64+0x1b9/0x820 [ 274.976126] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 274.981491] ? syscall_return_slowpath+0x5e0/0x5e0 [ 274.986407] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 274.991247] ? trace_hardirqs_on_caller+0x310/0x310 [ 274.996272] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 275.001276] ? prepare_exit_to_usermode+0x291/0x3b0 [ 275.006286] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.011138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.016341] RIP: 0033:0x4111a1 [ 275.019628] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 275.038526] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 08:54:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x3}, 0x28, 0x1) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) accept4(r1, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x80, 0x800) 08:54:07 executing program 3 (fault-call:3 fault-nth:8): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 275.046234] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 275.053837] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 275.061107] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 275.068366] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 275.075725] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000040)=0xffffffffffffffbb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x27e39b957b6fdaeb) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x90, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x6}, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) bind$bt_sco(r0, &(0x7f0000000340)={0x1f, {0x5, 0x4, 0x0, 0x1f, 0x7, 0x1}}, 0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000080)={{0x7c, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x1, 'lblc\x00', 0x25, 0x401, 0x15}, {@rand_addr=0x5, 0x4e20, 0x1, 0x9, 0xd07, 0x7}}, 0x44) [ 275.145697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.152550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.257196] FAULT_INJECTION: forcing a failure. [ 275.257196] name failslab, interval 1, probability 0, space 0, times 0 [ 275.289463] CPU: 0 PID: 9179 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 275.296785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.296794] Call Trace: [ 275.296820] dump_stack+0x1c4/0x2b4 [ 275.296845] ? dump_stack_print_info.cold.2+0x52/0x52 [ 275.296879] should_fail.cold.4+0xa/0x17 [ 275.296902] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 275.296925] ? graph_lock+0x170/0x170 [ 275.312483] ? kernel_text_address+0x79/0xf0 [ 275.312502] ? __kernel_text_address+0xd/0x40 [ 275.312530] ? __save_stack_trace+0x8d/0xf0 [ 275.312557] ? find_held_lock+0x36/0x1c0 [ 275.312595] ? ___might_sleep+0x1ed/0x300 [ 275.312613] ? do_syscall_64+0x1b9/0x820 [ 275.356135] ? arch_local_save_flags+0x40/0x40 [ 275.360721] __should_failslab+0x124/0x180 [ 275.364948] should_failslab+0x9/0x14 [ 275.368751] kmem_cache_alloc_trace+0x2d7/0x750 [ 275.373411] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.378941] ? check_preemption_disabled+0x48/0x200 [ 275.383947] ? check_preemption_disabled+0x48/0x200 [ 275.388963] apparmor_file_alloc_security+0x168/0xaa0 [ 275.394142] ? percpu_ref_put_many+0x13e/0x260 [ 275.398717] ? rcu_pm_notify+0xc0/0xc0 [ 275.402596] ? apparmor_socket_getpeersec_stream+0xab0/0xab0 [ 275.408499] ? rcu_read_lock_sched_held+0x108/0x120 [ 275.413507] ? kmem_cache_alloc+0x33a/0x730 [ 275.417849] security_file_alloc+0x4c/0xa0 [ 275.422074] __alloc_file+0x12a/0x470 [ 275.425866] ? file_free_rcu+0xd0/0xd0 [ 275.429753] ? find_held_lock+0x36/0x1c0 [ 275.433815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.439345] ? check_preemption_disabled+0x48/0x200 [ 275.444360] ? lock_downgrade+0x900/0x900 [ 275.448501] alloc_empty_file+0x72/0x170 [ 275.452560] path_openat+0x170/0x5160 [ 275.456353] ? zap_class+0x640/0x640 [ 275.460068] ? __lock_is_held+0xb5/0x140 [ 275.464122] ? graph_lock+0x170/0x170 [ 275.467914] ? path_lookupat.isra.43+0xc00/0xc00 [ 275.472658] ? unwind_get_return_address+0x61/0xa0 [ 275.477581] ? expand_files.part.8+0x571/0x9a0 [ 275.482171] ? find_held_lock+0x36/0x1c0 [ 275.486231] ? __alloc_fd+0x347/0x6e0 [ 275.490049] ? lock_downgrade+0x900/0x900 [ 275.494182] ? getname+0x19/0x20 [ 275.497555] ? kasan_check_read+0x11/0x20 [ 275.501695] ? do_raw_spin_unlock+0xa7/0x2f0 [ 275.506094] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 275.510664] ? __lock_is_held+0xb5/0x140 [ 275.514723] ? _raw_spin_unlock+0x2c/0x50 [ 275.518871] ? __alloc_fd+0x347/0x6e0 [ 275.522659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.528219] do_filp_open+0x255/0x380 [ 275.532014] ? may_open_dev+0x100/0x100 [ 275.536002] ? get_unused_fd_flags+0x122/0x1a0 [ 275.540587] ? __alloc_fd+0x6e0/0x6e0 [ 275.544380] ? do_syscall_64+0x6be/0x820 [ 275.548444] do_sys_open+0x568/0x700 [ 275.552154] ? filp_open+0x80/0x80 [ 275.555702] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 275.561151] __x64_sys_open+0x7e/0xc0 [ 275.564943] do_syscall_64+0x1b9/0x820 [ 275.568822] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 275.574177] ? syscall_return_slowpath+0x5e0/0x5e0 [ 275.579096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.583928] ? trace_hardirqs_on_caller+0x310/0x310 [ 275.588935] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 275.593944] ? prepare_exit_to_usermode+0x291/0x3b0 [ 275.598957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.603796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.608978] RIP: 0033:0x4111a1 [ 275.612166] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 275.631169] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 275.638868] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 275.646137] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 275.653408] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 275.660669] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 275.667929] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 275.679719] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="7370008a338c2a3ba39a44270cbf02edd259651c00000000000000000000") ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000100)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/4096) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x2) 08:54:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000880)="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", 0x1000, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) r3 = dup(r0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @local}, {0x0, @broadcast}, 0x2, {0x2, 0x4e20, @multicast2}, 'ip6gre0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) 08:54:08 executing program 3 (fault-call:3 fault-nth:9): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) 08:54:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x7ffff000}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) [ 275.841960] FAT-fs (loop1): bogus number of reserved sectors [ 275.864388] FAT-fs (loop1): Can't find a valid FAT filesystem [ 275.870909] FAULT_INJECTION: forcing a failure. [ 275.870909] name failslab, interval 1, probability 0, space 0, times 0 [ 275.883079] FAT-fs (loop5): bogus number of reserved sectors [ 275.901664] FAT-fs (loop2): bogus number of reserved sectors [ 275.910843] FAT-fs (loop5): Can't find a valid FAT filesystem [ 275.914991] CPU: 0 PID: 9203 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 275.924046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.933400] Call Trace: [ 275.933427] dump_stack+0x1c4/0x2b4 [ 275.933455] ? dump_stack_print_info.cold.2+0x52/0x52 [ 275.939677] should_fail.cold.4+0xa/0x17 [ 275.939701] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 275.939729] ? graph_lock+0x170/0x170 [ 275.957854] ? kernel_text_address+0x79/0xf0 [ 275.962281] ? __kernel_text_address+0xd/0x40 [ 275.966799] ? __save_stack_trace+0x8d/0xf0 [ 275.971134] ? find_held_lock+0x36/0x1c0 [ 275.975233] ? ___might_sleep+0x1ed/0x300 [ 275.979390] ? do_syscall_64+0x1b9/0x820 [ 275.983467] ? arch_local_save_flags+0x40/0x40 [ 275.988083] __should_failslab+0x124/0x180 [ 275.992330] should_failslab+0x9/0x14 [ 275.996135] kmem_cache_alloc_trace+0x2d7/0x750 08:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) sendto$packet(r1, &(0x7f0000000200)="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", 0xff, 0x40, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x8620000000000000, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 08:54:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) write$P9_RREAD(r1, &(0x7f0000000000)={0xb0, 0x75, 0x1, {0xa5, "b0bd1543d800594d323bb8b6a0154f2b6328d763cd0233b00a5c6d892326c093a98f83ae1971a1626cf925f2b3ea0e54f90a971a62a69d802aa3977ff5e302e92d82c3d9bce7afeac9a47b3bb5a624c85f56316cdb0ccc4675eb0098bc54f9952141079fb89d456a0a3519104744507d859d5c733f6c380872f009b83700cee1cbc5af91f548f9838190b352f9d9a9918e5db7c1fcbec4b4117355f000e022e3aa18e1b99a"}}, 0xb0) getsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 275.996154] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.996172] ? check_preemption_disabled+0x48/0x200 [ 275.996190] ? check_preemption_disabled+0x48/0x200 [ 276.016411] apparmor_file_alloc_security+0x168/0xaa0 [ 276.021614] ? percpu_ref_put_many+0x13e/0x260 [ 276.026214] ? rcu_pm_notify+0xc0/0xc0 [ 276.030125] ? apparmor_socket_getpeersec_stream+0xab0/0xab0 [ 276.034953] FAT-fs (loop2): Can't find a valid FAT filesystem [ 276.035940] ? rcu_read_lock_sched_held+0x108/0x120 [ 276.035961] ? kmem_cache_alloc+0x33a/0x730 [ 276.035991] security_file_alloc+0x4c/0xa0 [ 276.055430] __alloc_file+0x12a/0x470 [ 276.059242] ? file_free_rcu+0xd0/0xd0 [ 276.063152] ? find_held_lock+0x36/0x1c0 [ 276.067237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.072792] ? check_preemption_disabled+0x48/0x200 [ 276.077823] ? lock_downgrade+0x900/0x900 [ 276.082008] alloc_empty_file+0x72/0x170 [ 276.086091] path_openat+0x170/0x5160 [ 276.089909] ? zap_class+0x640/0x640 [ 276.093632] ? __lock_is_held+0xb5/0x140 [ 276.097697] ? graph_lock+0x170/0x170 [ 276.101503] ? path_lookupat.isra.43+0xc00/0xc00 [ 276.106338] ? unwind_get_return_address+0x61/0xa0 [ 276.111263] ? expand_files.part.8+0x571/0x9a0 [ 276.115840] ? find_held_lock+0x36/0x1c0 [ 276.119903] ? __alloc_fd+0x347/0x6e0 [ 276.123704] ? lock_downgrade+0x900/0x900 [ 276.127844] ? getname+0x19/0x20 [ 276.131210] ? kasan_check_read+0x11/0x20 [ 276.135347] ? do_raw_spin_unlock+0xa7/0x2f0 [ 276.139747] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 276.144328] ? __lock_is_held+0xb5/0x140 [ 276.148397] ? _raw_spin_unlock+0x2c/0x50 [ 276.152534] ? __alloc_fd+0x347/0x6e0 [ 276.156322] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.161855] do_filp_open+0x255/0x380 [ 276.165667] ? may_open_dev+0x100/0x100 [ 276.169650] ? get_unused_fd_flags+0x122/0x1a0 [ 276.174218] ? __alloc_fd+0x6e0/0x6e0 [ 276.178040] ? do_syscall_64+0x6be/0x820 [ 276.182101] do_sys_open+0x568/0x700 [ 276.185817] ? filp_open+0x80/0x80 [ 276.189360] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 276.194817] __x64_sys_open+0x7e/0xc0 [ 276.198618] do_syscall_64+0x1b9/0x820 [ 276.202531] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 276.207896] ? syscall_return_slowpath+0x5e0/0x5e0 [ 276.212825] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.217661] ? trace_hardirqs_on_caller+0x310/0x310 [ 276.222666] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 276.227677] ? prepare_exit_to_usermode+0x291/0x3b0 [ 276.232686] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.237527] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.242702] RIP: 0033:0x4111a1 [ 276.245882] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.264777] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 276.272506] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 276.279773] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 276.287048] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 276.294319] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 276.301576] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffff80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 08:54:08 executing program 3 (fault-call:3 fault-nth:10): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=""/186, &(0x7f00000001c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:54:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) getsockname$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10) 08:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x3}, [{0x2, 0x1, r1}], {0x4, 0x1}, [{0x8, 0x4, r2}], {0x10, 0x3}, {0x20, 0x1}}, 0x34, 0x1) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) [ 276.498362] FAULT_INJECTION: forcing a failure. [ 276.498362] name failslab, interval 1, probability 0, space 0, times 0 [ 276.522421] CPU: 0 PID: 9238 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 276.529747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.539108] Call Trace: [ 276.541717] dump_stack+0x1c4/0x2b4 [ 276.545483] ? dump_stack_print_info.cold.2+0x52/0x52 [ 276.550689] should_fail.cold.4+0xa/0x17 [ 276.554760] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 276.559868] ? graph_lock+0x170/0x170 [ 276.563671] ? __mutex_lock+0x85e/0x1700 [ 276.567719] ? graph_lock+0x170/0x170 [ 276.571522] ? snd_rawmidi_open+0x288/0xbd0 [ 276.575866] ? find_held_lock+0x36/0x1c0 [ 276.579957] ? __lock_is_held+0xb5/0x140 [ 276.584015] ? ___might_sleep+0x1ed/0x300 [ 276.588164] ? arch_local_save_flags+0x40/0x40 [ 276.592780] ? check_preemption_disabled+0x48/0x200 [ 276.597804] __should_failslab+0x124/0x180 [ 276.602033] should_failslab+0x9/0x14 [ 276.605826] kmem_cache_alloc_trace+0x2d7/0x750 [ 276.610498] ? wait_for_completion+0x8a0/0x8a0 [ 276.615078] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 276.620533] ? refcount_add_not_zero_checked+0x330/0x330 [ 276.626000] snd_card_file_add+0xbb/0x460 [ 276.630160] ? debug_smp_processor_id+0x1c/0x20 [ 276.634834] ? snd_component_add+0x180/0x180 [ 276.639245] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 276.644775] ? refcount_inc_checked+0x29/0x70 [ 276.649274] snd_rawmidi_open+0x2b9/0xbd0 [ 276.653413] ? soundcore_open+0x44f/0x6d0 [ 276.657568] ? lock_downgrade+0x900/0x900 [ 276.661724] ? snd_rawmidi_kernel_open+0x270/0x270 [ 276.666648] ? kasan_check_read+0x11/0x20 [ 276.670786] ? do_raw_spin_unlock+0xa7/0x2f0 [ 276.675187] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 276.679782] ? kasan_check_write+0x14/0x20 [ 276.684006] ? do_raw_spin_lock+0xc1/0x200 [ 276.688235] ? snd_rawmidi_kernel_open+0x270/0x270 [ 276.693157] soundcore_open+0x508/0x6d0 [ 276.697131] ? sound_devnode+0xf0/0xf0 [ 276.701008] chrdev_open+0x25a/0x710 [ 276.704713] ? apparmor_capable+0x6c0/0x6c0 [ 276.709032] ? cdev_put.part.0+0x50/0x50 [ 276.713086] ? errseq_sample+0xe5/0x130 [ 276.717065] do_dentry_open+0x499/0x1250 [ 276.721122] ? cdev_put.part.0+0x50/0x50 [ 276.725189] ? chown_common+0x730/0x730 [ 276.729154] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.734687] ? security_inode_permission+0xd2/0x100 [ 276.739702] ? inode_permission+0xb2/0x560 [ 276.743946] vfs_open+0xa0/0xd0 [ 276.747217] path_openat+0x12bf/0x5160 [ 276.751098] ? zap_class+0x640/0x640 [ 276.754831] ? path_lookupat.isra.43+0xc00/0xc00 [ 276.759576] ? unwind_get_return_address+0x61/0xa0 [ 276.764498] ? expand_files.part.8+0x571/0x9a0 [ 276.769079] ? find_held_lock+0x36/0x1c0 [ 276.773141] ? __alloc_fd+0x347/0x6e0 [ 276.776958] ? lock_downgrade+0x900/0x900 [ 276.781112] ? getname+0x19/0x20 [ 276.784480] ? kasan_check_read+0x11/0x20 [ 276.788625] ? do_raw_spin_unlock+0xa7/0x2f0 [ 276.793025] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 276.797601] ? __lock_is_held+0xb5/0x140 [ 276.801663] ? _raw_spin_unlock+0x2c/0x50 [ 276.805804] ? __alloc_fd+0x347/0x6e0 [ 276.809599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.815144] do_filp_open+0x255/0x380 [ 276.818952] ? may_open_dev+0x100/0x100 [ 276.822960] ? get_unused_fd_flags+0x122/0x1a0 [ 276.827549] ? __alloc_fd+0x6e0/0x6e0 [ 276.831349] ? do_syscall_64+0x6be/0x820 [ 276.835409] do_sys_open+0x568/0x700 [ 276.839127] ? filp_open+0x80/0x80 [ 276.842666] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 276.848116] __x64_sys_open+0x7e/0xc0 [ 276.851913] do_syscall_64+0x1b9/0x820 [ 276.855800] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 276.861157] ? syscall_return_slowpath+0x5e0/0x5e0 [ 276.866078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.870913] ? trace_hardirqs_on_caller+0x310/0x310 [ 276.875949] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 276.880959] ? prepare_exit_to_usermode+0x291/0x3b0 [ 276.885991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 276.890832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.896012] RIP: 0033:0x4111a1 [ 276.899198] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.918091] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 276.925797] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 276.933057] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 276.940316] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 08:54:09 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10500, 0x0) fstat(r0, &(0x7f0000000200)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101, 0x0) [ 276.947574] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 276.954834] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 276.964420] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x432) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:54:09 executing program 3 (fault-call:3 fault-nth:11): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:09 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xad59, 0x8000) syz_open_pts(r1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)={0x1, "aa"}, 0x2) 08:54:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) 08:54:09 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='fdinfo/4\x00') r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x8000000000000) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x2) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "8e376dabfe77db82403f72d23a1b0873b7e13af9"}, 0x15, 0x3) sendfile(r3, r1, &(0x7f0000000180), 0x10013c93e) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x70010, r2, 0x0) socketpair(0x15, 0x4, 0x800, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x5, @local}}, 0x5, 0x2}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000003c0)={r5, 0x4, 0x10, 0x0, 0x80000000}, &(0x7f0000000400)=0x18) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x10000, 0xfffffffffffff801, 0x3, 0x4, 0xe7, 0x6, 0x2c51, 0xff, 0xffffffffffffffc1, 0xffffffffffffffff}) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) 08:54:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0x0, 0x8001, 0xafb0, 0x9, 0x1}}, 0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = memfd_create(&(0x7f0000000240)='ppp1md5sum\x00', 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000280)=0x5, 0x4) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) [ 277.199460] FAULT_INJECTION: forcing a failure. [ 277.199460] name failslab, interval 1, probability 0, space 0, times 0 [ 277.224125] FAT-fs (loop5): bogus number of reserved sectors [ 277.224739] FAT-fs (loop2): bogus number of reserved sectors [ 277.268322] CPU: 1 PID: 9272 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 277.275627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.280852] FAT-fs (loop5): Can't find a valid FAT filesystem [ 277.284979] Call Trace: [ 277.285008] dump_stack+0x1c4/0x2b4 [ 277.285033] ? dump_stack_print_info.cold.2+0x52/0x52 [ 277.285067] should_fail.cold.4+0xa/0x17 [ 277.285089] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 277.285105] ? find_held_lock+0x36/0x1c0 08:54:09 executing program 0: getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000200)='system_u:object_r:iptables_exec_t:s0\x00', 0xffffffffffffffff}, 0x30) getpgid(r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)="6d61705f5c696c657300388b2c83c28f0e5dba36fcfb8bbd3416cbca70356cdfd18eec2c0a4cfc005ff57fcd9792203c23fe75328dc9") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000140)=0x774, 0x8) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) lsetxattr$security_smack_entry(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:iptables_exec_t:s0\x00', 0x25) [ 277.285125] ? graph_lock+0x170/0x170 [ 277.311799] FAT-fs (loop2): Can't find a valid FAT filesystem [ 277.315577] ? graph_lock+0x170/0x170 [ 277.315599] ? graph_lock+0x170/0x170 [ 277.315613] ? find_held_lock+0x36/0x1c0 [ 277.315641] ? find_held_lock+0x36/0x1c0 [ 277.315661] ? __lock_is_held+0xb5/0x140 [ 277.315690] ? ___might_sleep+0x1ed/0x300 [ 277.315709] ? refcount_inc_checked+0x29/0x70 [ 277.341090] ? arch_local_save_flags+0x40/0x40 [ 277.341117] ? snd_card_file_add+0x329/0x460 [ 277.341141] __should_failslab+0x124/0x180 08:54:09 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xad59, 0x8000) syz_open_pts(r1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)={0x1, "aa"}, 0x2) [ 277.341159] should_failslab+0x9/0x14 [ 277.341175] kmem_cache_alloc_trace+0x2d7/0x750 [ 277.341205] snd_rawmidi_open+0x3be/0xbd0 [ 277.341219] ? soundcore_open+0x44f/0x6d0 [ 277.341239] ? lock_downgrade+0x900/0x900 [ 277.341259] ? snd_rawmidi_kernel_open+0x270/0x270 [ 277.341276] ? kasan_check_read+0x11/0x20 [ 277.341293] ? do_raw_spin_unlock+0xa7/0x2f0 [ 277.341310] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 277.341328] ? kasan_check_write+0x14/0x20 [ 277.341344] ? do_raw_spin_lock+0xc1/0x200 08:54:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') fsync(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x166, @tick=0x2, 0x6, {0xadd6, 0xb1d7}, 0xffffffffffff8d87, 0x2, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x9}, 'port0\x00', 0x80, 0x842, 0x4, 0x8, 0x2, 0x7, 0x7ff, 0x0, 0x1, 0x100000000}) [ 277.341363] ? snd_rawmidi_kernel_open+0x270/0x270 [ 277.341382] soundcore_open+0x508/0x6d0 [ 277.341410] ? sound_devnode+0xf0/0xf0 [ 277.341425] chrdev_open+0x25a/0x710 [ 277.341440] ? apparmor_capable+0x6c0/0x6c0 [ 277.341458] ? cdev_put.part.0+0x50/0x50 [ 277.341476] ? errseq_sample+0xe5/0x130 [ 277.341504] do_dentry_open+0x499/0x1250 [ 277.349688] ? cdev_put.part.0+0x50/0x50 [ 277.349712] ? chown_common+0x730/0x730 [ 277.349731] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.349749] ? security_inode_permission+0xd2/0x100 08:54:09 executing program 1 (fault-call:6 fault-nth:0): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 277.349768] ? inode_permission+0xb2/0x560 [ 277.349791] vfs_open+0xa0/0xd0 [ 277.349808] path_openat+0x12bf/0x5160 [ 277.410637] ? zap_class+0x640/0x640 [ 277.431361] ? path_lookupat.isra.43+0xc00/0xc00 [ 277.431378] ? unwind_get_return_address+0x61/0xa0 [ 277.431402] ? expand_files.part.8+0x571/0x9a0 [ 277.431425] ? find_held_lock+0x36/0x1c0 [ 277.499735] ? __alloc_fd+0x347/0x6e0 [ 277.503560] ? lock_downgrade+0x900/0x900 [ 277.507719] ? getname+0x19/0x20 [ 277.511107] ? kasan_check_read+0x11/0x20 [ 277.515267] ? do_raw_spin_unlock+0xa7/0x2f0 [ 277.519704] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 277.524302] ? __lock_is_held+0xb5/0x140 [ 277.528385] ? _raw_spin_unlock+0x2c/0x50 [ 277.532551] ? __alloc_fd+0x347/0x6e0 [ 277.536367] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.541933] do_filp_open+0x255/0x380 [ 277.545751] ? may_open_dev+0x100/0x100 [ 277.549752] ? get_unused_fd_flags+0x122/0x1a0 [ 277.554444] ? __alloc_fd+0x6e0/0x6e0 [ 277.558274] ? do_syscall_64+0x6be/0x820 [ 277.562382] do_sys_open+0x568/0x700 [ 277.566123] ? filp_open+0x80/0x80 08:54:09 executing program 4: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = msgget(0x0, 0x2) msgsnd(r1, &(0x7f00000001c0)={0x2, "dd5e7fe5ef2633a0e4e4190d2f31028c252bdb498c18ba957299419118c464c9372af43b1145a00b1fbe029b83dc1a933d7bc75f7e1b26c7820412a325d355b49abb67e89ac0408eb60902e7b057caa0979e68d83f052f82c3c37bfa837656e51edeac2f8d5f14e9731bccab3db9baa6a0c28abac3b22bcab1c5b46b193e231a4725f943adb8587d0bb7c7262b1e6678961c6812954204f806f95e21c8e5004cde4f86bb70dfe8fcbf959ae9d1ba0d5b29d8f579ffafcd103df8e1e879a7c50b709a422449af447de79dd057e13d7a6ed8539baa5c04"}, 0xde, 0x800) r2 = msgget(0x2, 0x28c) msgsnd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000099090da745de7d5a3b2e61f322ff13111000000000000000000000000000"], 0x26, 0x800) [ 277.569684] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 277.575237] __x64_sys_open+0x7e/0xc0 [ 277.579054] do_syscall_64+0x1b9/0x820 [ 277.582956] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 277.588340] ? syscall_return_slowpath+0x5e0/0x5e0 [ 277.593291] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 277.598153] ? trace_hardirqs_on_caller+0x310/0x310 [ 277.603180] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 277.608211] ? prepare_exit_to_usermode+0x291/0x3b0 [ 277.613242] ? trace_hardirqs_off_thunk+0x1a/0x1c 08:54:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$TCSBRK(r0, 0x5409, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) utime(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)={0x3ff, 0x4}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xfffffffffffffdbb, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="2c0000002800000101000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0700ffff0f00307d0e000f000800050000040000"], 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x1) ioctl$TIOCSTI(r1, 0x5412, 0xe5) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r1, &(0x7f0000000140)='./bus\x00', &(0x7f0000000240)={{}, {r3, r4/1000+30000}}) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 277.613271] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.613285] RIP: 0033:0x4111a1 [ 277.613302] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 277.613314] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 [ 277.626513] ORIG_RAX: 0000000000000002 [ 277.654733] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 277.662011] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 277.669291] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 277.676568] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 277.683849] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 [ 277.702609] FAT-fs (loop1): bogus number of reserved sectors 08:54:10 executing program 3 (fault-call:3 fault-nth:12): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 277.740295] FAT-fs (loop2): bogus number of reserved sectors [ 277.759703] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) sendfile(r0, r1, &(0x7f0000000000), 0x8) 08:54:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93d) [ 277.802482] FAT-fs (loop1): Can't find a valid FAT filesystem [ 277.895207] FAULT_INJECTION: forcing a failure. [ 277.895207] name failslab, interval 1, probability 0, space 0, times 0 [ 277.945325] CPU: 1 PID: 9331 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 277.952648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.962012] Call Trace: [ 277.964619] dump_stack+0x1c4/0x2b4 [ 277.968270] ? dump_stack_print_info.cold.2+0x52/0x52 [ 277.973492] should_fail.cold.4+0xa/0x17 [ 277.977573] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 277.982691] ? mark_held_locks+0x130/0x130 [ 277.986935] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 277.992726] ? kasan_check_read+0x11/0x20 [ 277.996871] ? graph_lock+0x170/0x170 [ 278.000666] ? mark_held_locks+0x130/0x130 [ 278.004894] ? graph_lock+0x170/0x170 [ 278.008690] ? check_preemption_disabled+0x48/0x200 [ 278.013716] ? find_held_lock+0x36/0x1c0 [ 278.017774] ? __lock_is_held+0xb5/0x140 [ 278.021852] ? ___might_sleep+0x1ed/0x300 [ 278.025997] ? arch_local_save_flags+0x40/0x40 [ 278.030569] ? print_usage_bug+0xc0/0xc0 [ 278.034621] ? save_stack+0x43/0xd0 [ 278.038244] ? snd_rawmidi_open+0x3be/0xbd0 [ 278.042565] __should_failslab+0x124/0x180 [ 278.046796] should_failslab+0x9/0x14 [ 278.050593] kmem_cache_alloc_trace+0x2d7/0x750 [ 278.055265] open_substream+0x161/0x890 [ 278.059237] ? snd_rawmidi_alloc_substreams+0x370/0x370 [ 278.064596] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 278.069603] ? assign_substream+0x29e/0x310 [ 278.073924] rawmidi_open_priv+0x1a1/0x4f0 [ 278.078157] ? close_substream.part.10+0x630/0x630 [ 278.083084] ? kasan_check_write+0x14/0x20 [ 278.087314] ? do_raw_read_unlock+0x3f/0x60 [ 278.091633] ? _raw_read_unlock+0x2c/0x50 [ 278.095779] ? snd_ctl_get_preferred_subdevice+0x139/0x190 [ 278.101404] snd_rawmidi_open+0x640/0xbd0 [ 278.105553] ? snd_rawmidi_kernel_open+0x270/0x270 [ 278.110474] ? kasan_check_read+0x11/0x20 [ 278.114614] ? do_raw_spin_unlock+0xa7/0x2f0 [ 278.119019] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 278.123591] ? wake_up_q+0x100/0x100 [ 278.127300] ? kasan_check_write+0x14/0x20 [ 278.131529] ? do_raw_spin_lock+0xc1/0x200 [ 278.135766] ? snd_rawmidi_kernel_open+0x270/0x270 [ 278.140689] soundcore_open+0x508/0x6d0 [ 278.144664] ? sound_devnode+0xf0/0xf0 [ 278.148543] chrdev_open+0x25a/0x710 [ 278.152274] ? apparmor_capable+0x6c0/0x6c0 [ 278.156605] ? cdev_put.part.0+0x50/0x50 [ 278.160665] ? errseq_sample+0xe5/0x130 [ 278.164655] do_dentry_open+0x499/0x1250 [ 278.168713] ? cdev_put.part.0+0x50/0x50 [ 278.172770] ? chown_common+0x730/0x730 [ 278.176741] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.182272] ? security_inode_permission+0xd2/0x100 [ 278.187282] ? inode_permission+0xb2/0x560 [ 278.191516] vfs_open+0xa0/0xd0 [ 278.194788] path_openat+0x12bf/0x5160 [ 278.198686] ? zap_class+0x640/0x640 [ 278.202411] ? path_lookupat.isra.43+0xc00/0xc00 [ 278.207172] ? unwind_get_return_address+0x61/0xa0 [ 278.212096] ? expand_files.part.8+0x571/0x9a0 [ 278.216712] ? find_held_lock+0x36/0x1c0 [ 278.220773] ? __alloc_fd+0x347/0x6e0 [ 278.224571] ? lock_downgrade+0x900/0x900 [ 278.228711] ? getname+0x19/0x20 [ 278.232080] ? kasan_check_read+0x11/0x20 [ 278.236223] ? do_raw_spin_unlock+0xa7/0x2f0 [ 278.240622] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 278.245199] ? __lock_is_held+0xb5/0x140 [ 278.249264] ? _raw_spin_unlock+0x2c/0x50 [ 278.253404] ? __alloc_fd+0x347/0x6e0 [ 278.257196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.262742] do_filp_open+0x255/0x380 [ 278.266536] ? may_open_dev+0x100/0x100 [ 278.270520] ? get_unused_fd_flags+0x122/0x1a0 [ 278.275102] ? __alloc_fd+0x6e0/0x6e0 [ 278.278899] ? do_syscall_64+0x6be/0x820 [ 278.282961] do_sys_open+0x568/0x700 [ 278.286671] ? filp_open+0x80/0x80 [ 278.290208] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 278.295659] __x64_sys_open+0x7e/0xc0 [ 278.299455] do_syscall_64+0x1b9/0x820 [ 278.303337] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 278.308694] ? syscall_return_slowpath+0x5e0/0x5e0 [ 278.313615] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.318455] ? trace_hardirqs_on_caller+0x310/0x310 [ 278.323469] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 278.328490] ? prepare_exit_to_usermode+0x291/0x3b0 [ 278.333507] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.338350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.343533] RIP: 0033:0x4111a1 [ 278.346718] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 278.365613] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 278.373321] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 278.380580] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 278.387839] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 278.395132] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 278.402401] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700), 0x0) 08:54:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) recvfrom$inet(r1, &(0x7f00000001c0)=""/133, 0x85, 0x40002000, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x4, 0x9}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) socket$nl_route(0x10, 0x3, 0x0) 08:54:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x8}}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 278.490757] FAT-fs (loop1): bogus number of reserved sectors [ 278.510303] FAT-fs (loop2): bogus number of reserved sectors 08:54:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f0000000000)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 278.543981] FAT-fs (loop2): Can't find a valid FAT filesystem [ 278.551290] FAT-fs (loop1): Can't find a valid FAT filesystem [ 278.591070] FAT-fs (loop5): bogus number of reserved sectors [ 278.625279] FAT-fs (loop2): bogus number of reserved sectors [ 278.633722] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 08:54:10 executing program 3 (fault-call:3 fault-nth:13): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 278.649205] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x3a, "e7e4e3d856772e519ef21a26d7b38a094fccb0b85e9fba291ae21aaa6666cc95d95f4b4f6f5dc326a0b1fbb4d9de7c41416341a57e8df7455a94"}, &(0x7f0000000100)=0x5e) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0x20100000, 0x400, 0xffe0000, 0x9, 0x8, 0x8001, 0x80, 0x7, 0x80000000000000}, 0x10) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(r1, r2, 0x2, &(0x7f00000001c0)={0x3, 0x5, 0xffff, 0x1}) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) fcntl$getown(r3, 0x9) [ 278.778917] FAULT_INJECTION: forcing a failure. [ 278.778917] name failslab, interval 1, probability 0, space 0, times 0 [ 278.824022] CPU: 1 PID: 9383 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #284 [ 278.831337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.840698] Call Trace: [ 278.843320] dump_stack+0x1c4/0x2b4 [ 278.846972] ? dump_stack_print_info.cold.2+0x52/0x52 [ 278.852196] should_fail.cold.4+0xa/0x17 [ 278.856314] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 278.861432] ? lockdep_hardirqs_on+0x421/0x5c0 [ 278.866031] ? trace_hardirqs_on+0xbd/0x310 [ 278.870363] ? kasan_check_read+0x11/0x20 08:54:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x500) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:11 executing program 0: r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0xfb894a67f8944709, 0x70, 0xfffffffffffffbff, 0x1f, 0x2, 0x4, 0x0, 0x1, 0x82002, 0x0, 0x100000000, 0x4, 0x1ff, 0xff, 0xa9f, 0x6, 0x0, 0x3, 0x1, 0x80000001, 0x2, 0x87, 0x17b8, 0x4, 0x1f, 0x3ff, 0x8, 0x20, 0x80000000, 0x80000001, 0x59e, 0x8, 0x2, 0x0, 0xda8, 0xd9, 0x80, 0x2, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x350}, 0x1080, 0x8000, 0x9f, 0x7, 0x9, 0x1fe, 0x5}, r0, 0xa, r1, 0x8) r2 = syz_open_procfs(r0, &(0x7f0000000080)="636d61707302006f6c6c757000") ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="e00100002d0000022abd7000fedb7c7600000000", @ANYRES32=r4, @ANYBLOB="1d0006000b000f00faff0a00100001006d61746368616c6c000000009c01020008000300040000005800020054001900000010000100636f6e6e6d61726b00000000200002001c000100b200000080000000070000000100000005000000000800001c00060087a30d4f51aceca2229b357f62e5648ddc4c1c79a45400000000080001000c0008000800030003000000080001000f00ffff180102001401130000000c0001006761637400000000340002000c0003000200b6110000002018000200ff0700002c6300000600001006000000b20000000c0003000100ed0507000000cc00060083f490567c900997dc43d609e4541839d0dc73e5379a9433f906f2085686f9eabe517eb33d4bd11347ae4c5dfabf35338a2602ff8b4877b059be35e9d2951a3d768953c29eef1fbbafcf616de7aed4052f33d6471c18004e2a7949cd4add3ac260f919ce5f8e285f9590ace8e7bee893b52b995906cd336d59829ba4835e792b7cc3fb9b111b1e9832f2fa7fcdfebf988e3830bd107be2ba62490b89ea1b7469089d0d74b508eeddce160aa91da547acc658e334774d609a14266fe1bdbe2e03b2494ba7a0000000000008000100ffff0300080005000103000008000b0001000000"], 0x1e0}, 0x1, 0x0, 0x0, 0x8001}, 0x4000800) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) getpid() dup3(r3, r2, 0x80000) modify_ldt$read(0x0, &(0x7f0000000200)=""/243, 0xf3) ioctl$sock_bt_hci(r3, 0x400448ca, &(0x7f0000000300)="53376758495e9ad350560d76e3042a12b61f2c3079afbf344f297b7276f39517a12c7b2e70c7cb1e3644664afbad73ccb4a205fcce05c02e3a21bf1fc8ccfca34b9f77b01808ad73f804cbcdeb4650d8e4977f5db329ab5471f3023e66fb25f67bd3da1b3f8192f0351a0c084b9cb475fd13feb5813f54e2a05076c19b2e19a9351d911811c51d482bd5e559f53a20f3ab6ed2fadacc370b1cc8a50ecbc0d42b1586beea8ee277909284b8b60c9f7ce0c8457486bd679696f9d1f7d1dec6bc55bf7abeda6588b0fd3d268684c59411507585850e25c4da29ef704b95c612986904245f8459006e68ed35044a") ioprio_set$pid(0x1, r0, 0x2) [ 278.874526] ? graph_lock+0x170/0x170 [ 278.878346] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 278.883812] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 278.888411] ? graph_lock+0x170/0x170 [ 278.892221] ? kasan_check_write+0x14/0x20 [ 278.896483] ? find_held_lock+0x36/0x1c0 [ 278.900553] ? __lock_is_held+0xb5/0x140 [ 278.900582] ? ___might_sleep+0x1ed/0x300 [ 278.908858] ? arch_local_save_flags+0x40/0x40 [ 278.908875] ? check_preemption_disabled+0x48/0x200 [ 278.908891] ? check_preemption_disabled+0x48/0x200 [ 278.908919] __should_failslab+0x124/0x180 [ 278.927731] should_failslab+0x9/0x14 [ 278.931556] kmem_cache_alloc_node_trace+0x270/0x740 [ 278.936680] ? lockdep_init_map+0x9/0x10 [ 278.940758] __kmalloc_node+0x33/0x70 [ 278.940790] kvmalloc_node+0x65/0xf0 [ 278.940809] open_substream+0x3c8/0x890 [ 278.940830] ? snd_rawmidi_alloc_substreams+0x370/0x370 [ 278.948331] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 278.948351] ? assign_substream+0x29e/0x310 [ 278.948378] rawmidi_open_priv+0x1a1/0x4f0 [ 278.971250] ? close_substream.part.10+0x630/0x630 [ 278.971285] ? kasan_check_write+0x14/0x20 [ 278.971305] ? do_raw_read_unlock+0x3f/0x60 [ 278.984780] ? _raw_read_unlock+0x2c/0x50 [ 278.988938] ? snd_ctl_get_preferred_subdevice+0x139/0x190 [ 278.988963] snd_rawmidi_open+0x640/0xbd0 [ 278.988989] ? snd_rawmidi_kernel_open+0x270/0x270 [ 278.989003] ? kasan_check_read+0x11/0x20 [ 278.989023] ? do_raw_spin_unlock+0xa7/0x2f0 [ 279.007590] FAT-fs (loop2): bogus number of reserved sectors [ 279.007840] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 279.022604] ? wake_up_q+0x100/0x100 [ 279.026331] ? kasan_check_write+0x14/0x20 [ 279.028797] FAT-fs (loop2): Can't find a valid FAT filesystem [ 279.030572] ? do_raw_spin_lock+0xc1/0x200 [ 279.030593] ? snd_rawmidi_kernel_open+0x270/0x270 [ 279.030611] soundcore_open+0x508/0x6d0 [ 279.030633] ? sound_devnode+0xf0/0xf0 [ 279.054007] chrdev_open+0x25a/0x710 [ 279.057733] ? apparmor_capable+0x6c0/0x6c0 [ 279.062090] ? cdev_put.part.0+0x50/0x50 [ 279.066168] ? errseq_sample+0xe5/0x130 [ 279.070178] do_dentry_open+0x499/0x1250 [ 279.074249] ? cdev_put.part.0+0x50/0x50 [ 279.074278] ? chown_common+0x730/0x730 [ 279.074295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.074314] ? security_inode_permission+0xd2/0x100 [ 279.082328] ? inode_permission+0xb2/0x560 [ 279.082373] vfs_open+0xa0/0xd0 [ 279.082394] path_openat+0x12bf/0x5160 [ 279.104313] ? zap_class+0x640/0x640 [ 279.108061] ? path_lookupat.isra.43+0xc00/0xc00 [ 279.112818] ? unwind_get_return_address+0x61/0xa0 [ 279.117738] ? expand_files.part.8+0x571/0x9a0 [ 279.122322] ? find_held_lock+0x36/0x1c0 [ 279.126380] ? __alloc_fd+0x347/0x6e0 [ 279.130168] ? lock_downgrade+0x900/0x900 [ 279.134300] ? getname+0x19/0x20 [ 279.137655] ? kasan_check_read+0x11/0x20 [ 279.141791] ? do_raw_spin_unlock+0xa7/0x2f0 [ 279.146194] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 279.150770] ? __lock_is_held+0xb5/0x140 [ 279.154971] ? _raw_spin_unlock+0x2c/0x50 [ 279.159116] ? __alloc_fd+0x347/0x6e0 [ 279.162933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.168510] do_filp_open+0x255/0x380 [ 279.172330] ? may_open_dev+0x100/0x100 [ 279.176340] ? get_unused_fd_flags+0x122/0x1a0 [ 279.180920] ? __alloc_fd+0x6e0/0x6e0 [ 279.184710] ? do_syscall_64+0x6be/0x820 [ 279.188772] do_sys_open+0x568/0x700 [ 279.192479] ? filp_open+0x80/0x80 [ 279.196032] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 279.201488] __x64_sys_open+0x7e/0xc0 [ 279.205283] do_syscall_64+0x1b9/0x820 [ 279.209162] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 279.214515] ? syscall_return_slowpath+0x5e0/0x5e0 [ 279.219434] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.224270] ? trace_hardirqs_on_caller+0x310/0x310 [ 279.229282] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 279.234286] ? prepare_exit_to_usermode+0x291/0x3b0 [ 279.239295] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.244145] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.249334] RIP: 0033:0x4111a1 [ 279.252531] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 279.271427] RSP: 002b:00007fb0fef3f7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 279.279123] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 [ 279.286406] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb0fef3f850 [ 279.293687] RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 [ 279.300954] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb0fef406d4 [ 279.308299] R13: 00000000004c4c06 R14: 00000000004d7fb0 R15: 0000000000000005 08:54:11 executing program 3 (fault-call:3 fault-nth:14): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:54:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x2}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:11 executing program 5 (fault-call:8 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 279.358124] FAT-fs (loop2): bogus number of reserved sectors [ 279.367917] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") fanotify_mark(r1, 0x41, 0x20, r0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x670, 0x600002) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 279.455959] FAT-fs (loop1): bogus number of reserved sectors [ 279.461830] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000001c0)=""/248, &(0x7f0000000000)=0xf8) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8000, 0x880) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x3, 0x1) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 279.510697] FAT-fs (loop5): bogus number of reserved sectors [ 279.528435] FAT-fs (loop5): Can't find a valid FAT filesystem [ 279.546116] FAT-fs (loop2): bogus number of reserved sectors 08:54:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 279.562199] FAT-fs (loop2): Can't find a valid FAT filesystem [ 279.609441] FAULT_INJECTION: forcing a failure. [ 279.609441] name failslab, interval 1, probability 0, space 0, times 0 [ 279.649268] CPU: 1 PID: 9429 Comm: syz-executor5 Not tainted 4.19.0-rc8+ #284 [ 279.656597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.665958] Call Trace: [ 279.668567] dump_stack+0x1c4/0x2b4 [ 279.672231] ? dump_stack_print_info.cold.2+0x52/0x52 [ 279.677459] should_fail.cold.4+0xa/0x17 [ 279.681550] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 279.686681] ? __lock_is_held+0xb5/0x140 [ 279.690766] ? graph_lock+0x170/0x170 [ 279.694599] ? mark_held_locks+0x130/0x130 [ 279.698850] ? expand_files.part.8+0x571/0x9a0 [ 279.703451] ? debug_smp_processor_id+0x1c/0x20 [ 279.708135] ? perf_trace_lock+0x14d/0x7a0 [ 279.712382] ? find_held_lock+0x36/0x1c0 [ 279.716483] ? ___might_sleep+0x1ed/0x300 [ 279.720645] ? arch_local_save_flags+0x40/0x40 [ 279.725244] ? do_raw_spin_unlock+0xa7/0x2f0 [ 279.729668] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 279.734272] ? __lock_is_held+0xb5/0x140 [ 279.738359] __should_failslab+0x124/0x180 [ 279.742625] should_failslab+0x9/0x14 [ 279.746444] kmem_cache_alloc+0x2be/0x730 [ 279.750621] __alloc_file+0xa8/0x470 [ 279.754348] ? file_free_rcu+0xd0/0xd0 [ 279.758257] ? fanotify_read+0x40a/0x1290 [ 279.762425] ? lock_downgrade+0x900/0x900 [ 279.766592] ? fsnotify_add_event+0x640/0x640 [ 279.771118] alloc_empty_file+0x72/0x170 [ 279.775202] dentry_open+0x71/0x1d0 [ 279.778850] fanotify_read+0x7f0/0x1290 [ 279.782848] ? fanotify_write+0x740/0x740 [ 279.787013] ? common_file_perm+0x236/0x7f0 [ 279.791359] ? fsnotify+0x12f0/0x12f0 [ 279.795173] ? __init_waitqueue_head+0x150/0x150 [ 279.799945] ? _copy_from_user+0xdf/0x150 [ 279.804110] ? security_file_permission+0x1c2/0x230 08:54:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/.ev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='//ev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 279.809153] ? rw_verify_area+0x118/0x360 [ 279.813314] do_iter_read+0x4a3/0x650 [ 279.817141] vfs_readv+0x175/0x1c0 [ 279.820711] ? compat_rw_copy_check_uvector+0x440/0x440 [ 279.826227] ? wait_for_completion+0x8a0/0x8a0 [ 279.830842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.836388] ? __fdget_pos+0xde/0x200 [ 279.840210] ? __fdget_raw+0x20/0x20 [ 279.843937] ? __sb_end_write+0xd9/0x110 [ 279.848034] do_readv+0x11a/0x310 [ 279.851505] ? vfs_readv+0x1c0/0x1c0 [ 279.855270] ? __bpf_trace_preemptirq_template+0x30/0x30 08:54:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/.mmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 279.860743] __x64_sys_readv+0x75/0xb0 [ 279.864652] do_syscall_64+0x1b9/0x820 [ 279.868542] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 279.873905] ? syscall_return_slowpath+0x5e0/0x5e0 [ 279.878858] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.883716] ? trace_hardirqs_on_caller+0x310/0x310 [ 279.889120] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 279.894154] ? prepare_exit_to_usermode+0x291/0x3b0 [ 279.899188] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.899226] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.909257] RIP: 0033:0x457569 [ 279.909272] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.909281] RSP: 002b:00007f04a559fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 279.909298] RAX: ffffffffffffffda RBX: 00007f04a559fc90 RCX: 0000000000457569 [ 279.909307] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000007 [ 279.909317] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 08:54:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:54:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='[\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r4 = getgid() mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='fuse\x00', 0x40000, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}]}}) 08:54:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev//mmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 279.909326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04a55a06d4 [ 279.909338] R13: 00000000004c30a4 R14: 00000000004d4d10 R15: 0000000000000004 08:54:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$packet(0x11, 0x2, 0x300) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 280.229559] FAT-fs (loop1): bogus number of reserved sectors [ 280.235916] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x7ffff}], 0x1) 08:54:12 executing program 5 (fault-call:8 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 280.337261] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 280.362714] FAT-fs (loop1): bogus number of reserved sectors [ 280.367549] FAT-fs (loop5): bogus number of reserved sectors [ 280.374778] FAT-fs (loop1): Can't find a valid FAT filesystem [ 280.389489] FAT-fs (loop5): Can't find a valid FAT filesystem [ 280.451310] FAULT_INJECTION: forcing a failure. [ 280.451310] name failslab, interval 1, probability 0, space 0, times 0 [ 280.463689] CPU: 0 PID: 9498 Comm: syz-executor5 Not tainted 4.19.0-rc8+ #284 [ 280.470999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.480370] Call Trace: [ 280.482963] dump_stack+0x1c4/0x2b4 [ 280.486596] ? dump_stack_print_info.cold.2+0x52/0x52 [ 280.491818] should_fail.cold.4+0xa/0x17 [ 280.495886] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 280.500991] ? graph_lock+0x170/0x170 [ 280.504787] ? kernel_text_address+0x79/0xf0 [ 280.509211] ? __kernel_text_address+0xd/0x40 [ 280.513734] ? __save_stack_trace+0x8d/0xf0 [ 280.518068] ? find_held_lock+0x36/0x1c0 [ 280.522145] ? ___might_sleep+0x1ed/0x300 [ 280.526286] ? do_readv+0x11a/0x310 [ 280.529917] ? arch_local_save_flags+0x40/0x40 [ 280.534667] __should_failslab+0x124/0x180 [ 280.538917] should_failslab+0x9/0x14 [ 280.542939] kmem_cache_alloc_trace+0x2d7/0x750 [ 280.547604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.553137] ? check_preemption_disabled+0x48/0x200 [ 280.558161] ? check_preemption_disabled+0x48/0x200 [ 280.563201] apparmor_file_alloc_security+0x168/0xaa0 [ 280.568385] ? percpu_ref_put_many+0x13e/0x260 [ 280.572964] ? rcu_pm_notify+0xc0/0xc0 [ 280.576846] ? apparmor_socket_getpeersec_stream+0xab0/0xab0 [ 280.582683] ? rcu_read_lock_sched_held+0x108/0x120 [ 280.587703] ? kmem_cache_alloc+0x33a/0x730 [ 280.592025] security_file_alloc+0x4c/0xa0 [ 280.596255] __alloc_file+0x12a/0x470 [ 280.600054] ? file_free_rcu+0xd0/0xd0 [ 280.603940] ? fanotify_read+0x40a/0x1290 [ 280.608210] ? lock_downgrade+0x900/0x900 [ 280.612371] ? fsnotify_add_event+0x640/0x640 [ 280.616884] alloc_empty_file+0x72/0x170 [ 280.620959] dentry_open+0x71/0x1d0 [ 280.624584] fanotify_read+0x7f0/0x1290 [ 280.628569] ? fanotify_write+0x740/0x740 [ 280.632720] ? common_file_perm+0x236/0x7f0 [ 280.637056] ? fsnotify+0x12f0/0x12f0 [ 280.640864] ? __init_waitqueue_head+0x150/0x150 [ 280.645613] ? _copy_from_user+0xdf/0x150 [ 280.649775] ? security_file_permission+0x1c2/0x230 [ 280.654791] ? rw_verify_area+0x118/0x360 [ 280.658950] do_iter_read+0x4a3/0x650 [ 280.662760] vfs_readv+0x175/0x1c0 [ 280.666298] ? compat_rw_copy_check_uvector+0x440/0x440 [ 280.671673] ? wait_for_completion+0x8a0/0x8a0 [ 280.676278] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.681809] ? __fdget_pos+0xde/0x200 [ 280.685603] ? __fdget_raw+0x20/0x20 [ 280.689333] ? __sb_end_write+0xd9/0x110 [ 280.693425] do_readv+0x11a/0x310 [ 280.696879] ? vfs_readv+0x1c0/0x1c0 [ 280.700623] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 280.706091] __x64_sys_readv+0x75/0xb0 [ 280.709979] do_syscall_64+0x1b9/0x820 [ 280.713877] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 280.719239] ? syscall_return_slowpath+0x5e0/0x5e0 [ 280.724170] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.729008] ? trace_hardirqs_on_caller+0x310/0x310 [ 280.734016] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 280.739029] ? prepare_exit_to_usermode+0x291/0x3b0 [ 280.744047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.748890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.754086] RIP: 0033:0x457569 [ 280.757276] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.776172] RSP: 002b:00007f04a559fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 280.783879] RAX: ffffffffffffffda RBX: 00007f04a559fc90 RCX: 0000000000457569 [ 280.791164] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000007 08:54:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000600)="2e2f66692e65318c00") r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x400002000, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000003c0)="8c1b8487a56217df57896417f74bfcd927ac0251", 0x14) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000380)) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x101000) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x20000081}, 0x24000000) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000580)=""/76, 0xffffffffffffff22}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmi.i#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:13 executing program 0: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xd3, 0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0xd225, {{0xa, 0x4e21, 0x7fffffff, @empty, 0x9}}}, 0x88) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @ipv4, 0x7f}, r3}}, 0x30) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 08:54:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "e315a404553f32e3"}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 280.798431] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.805695] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04a55a06d4 [ 280.812960] R13: 00000000004c30a4 R14: 00000000004d4d10 R15: 0000000000000004 08:54:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x9, 0x1b, 0x4, 0x3ff, "69343ffaac0efe1497af185f392be69242b5efb7fe30c5cac9f7e8515a9a5fd1"}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000000)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000001c0)=""/154) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000002c0)) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x6, 0x2) 08:54:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmi/i#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:13 executing program 5 (fault-call:8 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 280.906013] FAT-fs (loop2): bogus number of reserved sectors [ 280.912430] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200) 08:54:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 281.005789] FAT-fs (loop5): bogus number of reserved sectors [ 281.017499] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000280)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="640fc75f86baf80c66b88038768d66efbafc0ced66b9530200000f320fa5cdda21f20f2a10baf80c66b842b8b38966efbafc0ced660f01df67f20f3066b80a1800000f23d80f21f86635000000d00f23f8", 0x51}], 0x1, 0x4, &(0x7f0000000100), 0x0) [ 281.159707] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x18}], 0x1) 08:54:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 281.277939] FAT-fs (loop1): bogus number of reserved sectors [ 281.284038] FAT-fs (loop1): Can't find a valid FAT filesystem [ 281.700001] FAT-fs (loop2): Unrecognized mount option "/dev/usbmon#" or missing value 08:54:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x7, 0x277, &(0x7f0000000600), 0x4, &(0x7f0000000640)=ANY=[]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000001740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058018001000000000000000000000000000000000000000000000000480068626800000000000000000000000000000000000000000000000000000007000000030104000200ff000200000404000040ffff0100f2030500400071f50900f7ff08000b00480068626800000000000000000000000000000000000000000000000000000003000000230107000600660800000000ffff0300ff000100feffc1ff80006500090001000600100028004453435000000000000000000000000000000000000000000000000000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ffffffff00000000000000000000000076657468300000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000415d4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e50540000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000034240600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6b0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000680)='./file0/file0\x00') getcwd(&(0x7f0000000740)=""/4096, 0x1000) r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) statx(r3, &(0x7f0000000200)='./file0/file1\x00', 0x4000, 0xfff, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xcc, &(0x7f0000000280)=[@in6={0xa, 0x2, 0x5, @ipv4={[], [], @local}, 0xdcac}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x1ff, @remote, 0x338}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x81, @loopback, 0x2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e21, 0xfffffffffffffe00, @local, 0xac}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0xb4, 0x100000000}, &(0x7f0000000640)=0x8) getsockopt(r3, 0x1, 0x1, &(0x7f0000000400)=""/250, &(0x7f0000000100)=0xfa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) prctl$void(0x1f) 08:54:14 executing program 0: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000040)={0x4}, 0x8, 0x800) poll(&(0x7f0000000080)=[{r0, 0x4000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0xfffffffffffffff8, 0x4}, {0x2, 0x7ff}, 0x7c8, 0x1, 0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) 08:54:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 281.904188] FAT-fs (loop2): bogus number of reserved sectors [ 281.922757] FAT-fs (loop5): bogus number of reserved sectors [ 281.936919] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d696469230f", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 281.951156] FAT-fs (loop5): Can't find a valid FAT filesystem [ 281.962341] Unknown ioctl 22023 08:54:14 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000100)="736d6170735f722acf7022e780ddd4877a6f6c6c757000") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 282.024681] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 282.071559] Unknown ioctl 22023 [ 282.081093] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\v', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x200000b1}], 0x1) 08:54:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x2000, 0x2e, &(0x7f0000000380), 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000280)={0x6, {{0x2, 0x4e22, @multicast2}}}, 0x88) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x428500, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x6, 0x4) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x4) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = msgget(0x3, 0x1) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)) 08:54:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x2) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) munlockall() getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) [ 282.394308] FAT-fs (loop1): bogus number of reserved sectors [ 282.415130] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x18}], 0x1) 08:54:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x80000000000011, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) 08:54:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xc4, "8da96ae48ba89580dfdfc5c25ac54dea9e438d4fd7b8875c20f5ea9fe6e547fa31aca302dc128b62fc89f798fe04d8fe01fffb032e3b9f7717f6195845a9614da6bec335018d747060bb7d8175fedb5d7809c4ec2e222271701c25f404f17882b3b13132def91a80e0142384cfde604b8c7138137f2265345cf50c949b8e87bbe31014b3981a2a332c13d9f332acb63fe2a897728112a30bab2dbcf92f28159413ea4376ee1f5913a274ca9543decd2241549b331b67e7faecada1472331a07ccc1831fa"}, &(0x7f0000000000)=0xcc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x2, @local, 0x9}}}, &(0x7f0000000040)=0x84) 08:54:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='(\x00', 0x2, 0x2) timerfd_create(0x7, 0x80000) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0xbe, 0x1ff, 0x7ff, 0x1, r0, 0x636}, 0x2c) fcntl$setstatus(r1, 0x4, 0x2000) 08:54:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d696469230e", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 282.795097] FAT-fs (loop2): bogus number of reserved sectors [ 282.797641] FAT-fs (loop5): bogus number of reserved sectors [ 282.827424] FAT-fs (loop5): Can't find a valid FAT filesystem [ 282.828276] FAT-fs (loop2): Can't find a valid FAT filesystem [ 282.922833] FAT-fs (loop2): bogus number of reserved sectors [ 282.943978] FAT-fs (loop2): Can't find a valid FAT filesystem [ 283.163533] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x7ffff000}], 0x1) 08:54:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000040)="6a52ced3511f929d80f4d51084abe58777bb243355810e8a0e7fdd63f300e66913800fcd916d55140acb2ad492e8878dd583d1d6504bf95e7a2e5b2dc2c2b61dcee9a4c01f52c284ada5abbedd1fb1216ba2654c452e009c3c05b7c0ebf7aae74bc4f097c187b4ae8eb751cbc191ddbaec4249557e94c125ed", 0x79}, {&(0x7f00000001c0)="9a51d92217ef6b9342adeb5232bbec23937d2ebfbea1884bc306e47c4f215819b5c5bc281ee3944d123fd66df4", 0x2d}, {&(0x7f0000000200)="441290b18b01c501c382a2c8feafd9021e20c38b4791e705028660491d4a626a78c8229f1dbfdb626841228fba12f6ade30145e668106d0affa9fa38ae0380cb0f5f406e7a6128e338bcd2313c52d6413b5f438e2e63eb4997b52e9734a9a1187d93470006ce39e1e1d8151c0e24f8414c86c8716cecf9e995379247704048ed78df06d2d1824d2feaf74987c7bd0bd68722e918858fdd26d2762d98a4fe2d6ce373ed2e2b0eebdce4435c85cb882df23936a54fb6ac", 0xb6}, {&(0x7f00000002c0)="1d83499af53c0852b586ec5d9f5663a2f19aca7c67a9875ae35fd99cb6d52787f8fc2828dd18d7b37c8252865321ab456689e713074ba228ac830b90c6a80adbafd00df695ec5ffa5b22e941e0ea8944f4006673b341e582fe0cdcee", 0x5c}], 0x5, 0xc) r1 = dup(r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) listen(r2, 0xe0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) fcntl$lock(r2, 0x5, &(0x7f0000000400)={0x3, 0x4, 0x5, 0x2, r3}) 08:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x2) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x4) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x20, &(0x7f0000000480)={[{@index_off='index=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@euid_gt={'euid>', r1}}]}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000140)) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) r3 = fanotify_init(0x7, 0x0) fanotify_mark(r3, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x208000, 0x0) r4 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000740)="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") readv(r3, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ppoll(&(0x7f0000000280)=[{r3, 0x100}, {r4, 0x400}, {r4, 0x1}, {r3, 0x1000}, {r2, 0x180}, {r0, 0x100}, {r4, 0x40}], 0x7, &(0x7f00000002c0), &(0x7f0000000300)={0x4}, 0x8) 08:54:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 283.285218] FAT-fs (loop2): bogus number of reserved sectors [ 283.302408] FAT-fs (loop2): Can't find a valid FAT filesystem [ 283.317490] FAT-fs (loop1): bogus number of reserved sectors 08:54:15 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x43, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000240)=')\t\x00aps_rO|lup\x00') ioctl$TCFLSH(r2, 0x540b, 0xbe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000200)=@known='com.apple.system.Security\x00', &(0x7f0000000280)=""/124, 0x7c) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, {0x2, 0x40, 0x200000000000000, 0x5, 0x100000000, 0x5}}, 0x8) [ 283.338731] Unknown ioctl 19268 [ 283.342398] Unknown ioctl -2147191753 [ 283.347490] FAT-fs (loop1): Can't find a valid FAT filesystem [ 283.393593] Unknown ioctl 19273 [ 283.586445] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x7e9}, 0x1c) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) 08:54:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x200000b1}], 0x1) 08:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x40, 0x1}, 0x101}}, 0x18) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) eventfd2(0x3, 0x801) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x6}}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000500)=r4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bond0\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000840)) [ 283.714478] FAT-fs (loop5): bogus number of reserved sectors [ 283.721594] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x5, 0xed5}]}, 0xc, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) [ 284.058633] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 284.105033] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 284.117645] Unknown ioctl 19268 [ 284.124626] Unknown ioctl -2147191753 [ 284.129437] Unknown ioctl 19273 08:54:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x2) 08:54:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=""/186, &(0x7f00000000c0)=0xba) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:54:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001300)={0x0, 0xa5, "f4ce88df40d22251aded88499065ad903e3a69781b69f46ce7c3bf0848dd3c5b4f431b7012667fb51fb3e3d4ba95d03eea0488c3d115d7201e8065e32a31258231c5e2376fe941a26f48c54047b74fe5fe7cf07cdbb09583381f60cc916b62b36a4885e67c3dbb432799a123627330a525847e18458199a7b3e654d99ef9d7d1dec71e4658cfd4be63d32d57106e88fc42c990f3ea9bf92022b7ed711dfa8008228d5eb858"}, &(0x7f0000000100)=0xad) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000013c0)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x6349, 0xf60, 0x1ff, 0x9, 0x2c}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x7fffffff, 0x4) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000001280)={0x4000, 0x0, 0x0, 0x1f, 0x9}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000001240)) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000200)=""/4096) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000080)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140), &(0x7f00000014c0)=0x4) 08:54:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x10, 0x2000000000000) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 284.231481] FAT-fs (loop2): bogus number of reserved sectors [ 284.242601] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0xff) 08:54:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmi.i#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 284.291039] FAT-fs (loop1): bogus number of reserved sectors [ 284.314047] FAT-fs (loop1): Can't find a valid FAT filesystem [ 284.512444] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) timer_create(0x7, &(0x7f0000000080)={0x0, 0x1e, 0x1}, &(0x7f0000000100)=0x0) timer_getoverrun(r2) 08:54:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x7ffff000}], 0x1) 08:54:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923fe", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 284.652034] FAT-fs (loop4): bogus number of reserved sectors [ 284.676013] FAT-fs (loop4): Can't find a valid FAT filesystem [ 284.696284] FAT-fs (loop5): bogus number of reserved sectors [ 284.711137] FAT-fs (loop5): Can't find a valid FAT filesystem [ 285.029167] FAT-fs (loop2): bogus number of reserved sectors [ 285.041859] FAT-fs (loop2): Can't find a valid FAT filesystem [ 285.067457] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x8) 08:54:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x2000000, 0x10013c93e) signalfd4(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x80000) 08:54:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x5, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa611000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0xfffffffffffffffe) pipe2$9p(&(0x7f0000000300), 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000040)={0x4af, 0x6, 0x7f, {0x77359400}, 0x8, 0x101}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000440), 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000340)={0x2, 0x8, 0x80000001, 'queue1\x00', 0x5d4}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_eeprom={0xc15a2078894320d3, 0x0, 0xc5b, 0xa3, "ec61d553f678c5c240af25232faac130a0fe546c4e850f7a5be230192be58ea0924f92dd2f3a176e70c2fa5b8edd3355615682937eae937665f680b1e9bf630b06d6a69be3e098f6adcffe4bdbe516f7f522d85f91adfcb04278aa4a1c3219663e0b9a9e8190f4aa9997f16159bdd76a78d2e53561c14be9f9c5915f5c574393b63a682900ce76e35ecf7561e9a7778e51acce41a6890e98bb8de654237f519e9a0c28"}}) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000200)=""/221, &(0x7f0000000140)=0xdd) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) bind$pptp(r0, &(0x7f0000000400)={0x18, 0x2, {0x2, @remote}}, 0x1e) [ 285.209966] FAT-fs (loop1): bogus number of reserved sectors [ 285.217974] FAT-fs (loop1): Can't find a valid FAT filesystem [ 285.237050] FAT-fs (loop2): bogus number of reserved sectors [ 285.244054] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:17 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x220800) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 08:54:17 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 285.471906] FAT-fs (loop2): bogus number of reserved sectors [ 285.488202] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 285.501974] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 285.556325] FAT-fs (loop4): bogus number of reserved sectors [ 285.562346] FAT-fs (loop4): Can't find a valid FAT filesystem [ 285.666131] FAT-fs (loop5): bogus number of reserved sectors [ 285.672833] FAT-fs (loop5): Can't find a valid FAT filesystem [ 285.997441] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x600) 08:54:18 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x10013c93e) 08:54:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692305", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'erspan0\x00', 0x400}) [ 286.135362] FAT-fs (loop1): bogus number of reserved sectors [ 286.146129] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000007540)='/dev/vcs#\x00', 0x401, 0x402002) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000007580)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000075c0)=0x10) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs(r4, &(0x7f0000000140)='mounts\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x40) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x7fff, 0xff, 0x34, 0x0, 0x3fca, 0x80, 0x1, 0x5, 0xfffffffffffffeff, 0xfffffffffffffff8, 0x8, 0x4, 0x8001, 0x8, 0x704, 0x944b, 0xd07, 0xffffffff, 0x4, 0x9, 0x7, 0x53, 0x100000000, 0x0, 0x0, 0xfffffffffffffffb, 0x200, 0x4, 0x10000, 0x1, 0x9, 0x2, 0x2, 0x9, 0x2dec, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}, 0x20002, 0x1000, 0x101, 0x7, 0xff, 0x7, 0x5}, r4, 0xc, r5, 0x8) read(r2, &(0x7f0000000200)=""/45, 0x2d) sendfile(r6, r5, &(0x7f0000000180), 0x10013c93e) 08:54:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923a0", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 286.264470] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x60, 0x40010028, r0, &(0x7f0000000100)='./file0/file0\x00') r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000180)={0x1f, 0x7, 0x7, 0x403}) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="736d6170735f726f6c6c75700062cde9e45e5a6caa") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 286.447844] FAT-fs (loop4): bogus number of reserved sectors [ 286.482504] FAT-fs (loop2): bogus number of reserved sectors [ 286.487488] FAT-fs (loop5): bogus number of reserved sectors [ 286.489346] FAT-fs (loop4): Can't find a valid FAT filesystem [ 286.494302] FAT-fs (loop5): Can't find a valid FAT filesystem [ 286.508334] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x2) 08:54:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692304", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 286.579279] FAT-fs (loop2): bogus number of reserved sectors [ 286.587624] FAT-fs (loop2): Can't find a valid FAT filesystem [ 286.677221] FAT-fs (loop5): bogus number of reserved sectors [ 286.683420] FAT-fs (loop5): Can't find a valid FAT filesystem [ 286.922640] FAT-fs (loop1): bogus number of reserved sectors [ 286.934893] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getflags(r0, 0xb) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000740)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000007c0)={r4, 0x5, 0x1}, 0x8) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000280)=""/173, 0xad}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000500)=""/252, 0xfc}], 0x5) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000480)='./file1\x00', &(0x7f0000000600)='9p\x00', 0x80000, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@sq={'sq', 0x3d, 0xfffffffffffffffd}}, {@timeout={'timeout', 0x3d, 0x6}}]}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1}) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x2, 0x1, 0x7, 0x100, 0x11, 0xfff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:19 executing program 0: getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a00)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000009c0)='net/igmp6\x00') r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x200000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffffffffba6f, 0x101000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r4, r2, &(0x7f0000000980), 0x4) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r10 = getgid() getgroups(0x4, &(0x7f0000000600)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00]) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./bus\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() getgroups(0x3, &(0x7f00000007c0)=[0xffffffffffffffff, 0xee01, 0xee00]) getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r5}, {0x2, 0x5, r6}, {0x2, 0x2, r7}, {0x2, 0x5, r8}], {0x4, 0x5}, [{0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x0, r12}, {0x8, 0x7545381e84d05734, r13}, {0x8, 0x1, r14}, {0x8, 0x7, r15}, {0x8, 0x4, r16}], {0x10, 0x7}, {0x20, 0x7}}, 0x84, 0x0) r17 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x7, 0x1, 0x0, 0x0, 0x65ec1315, 0x4000, 0xc, 0x100, 0xac12, 0xffffffffffff6be1, 0xe06, 0x8, 0x5, 0x7, 0x4, 0x1, 0x7a17, 0x8, 0x1000, 0x8000, 0x3, 0x56, 0xffffffffffffffe0, 0x3, 0x646, 0x3, 0xfffffffffffff000, 0xc57c, 0x6, 0x5, 0x7fffffff, 0x287b, 0xd7, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000100), 0x3}, 0x8400, 0x570, 0xffffffff00000, 0x4, 0x20000000000, 0x7}, r17, 0xe, r2, 0xb) [ 287.043090] FAT-fs (loop2): bogus number of reserved sectors [ 287.053496] FAT-fs (loop1): bogus number of reserved sectors [ 287.060857] FAT-fs (loop2): Can't find a valid FAT filesystem [ 287.067262] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923ff", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:19 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x1) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000002440)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) pwritev(r0, &(0x7f00000023c0)=[{&(0x7f0000000200)="a82dd50b8d20619b006fc0ccc7afc4d78d4f3332c2610de7b5b64914f18b90c685284a25c33970777c5f246b002a3c0ef9d77d025efa88dc76065e6694e77da93f56e010c2d407e8afac14fcb3b9e08584c9e9a8b24b02170362492618a41d043b0b313a77cff99dc42e4e462b4e204980fd405b97706bdb9273e6deaf6dd2b978e38d0f62e30eeddb34202f4af2256bb124078724c4", 0x96}, {&(0x7f0000000040)}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="9b2c2c97ebf41257cf483a516c95dca365b917adeeda5ad2642bd733abb029251e82ef0749efb38677e8738916445f0cd82acedb641d178c15a78dbdbc3911cb60a4909adff3678b977b6b31719a3dfba23c91f962377223087ebce8486d45f6ee5cf5d89234b8ef1bd4388f64737cc69b442d7cabfb8ab79fbeedebe8c81a8108cc055098db381b6dc10361c2c96018fe2de6b8bd16bbbf0833730b6a744e9d7bc7fb6fb19c8fa28b45ec2a0372fbfa419eb4a5a5c81b6adcd2f21ffbebfd9d27f92344daa91505f10e6e9fd4c97d5df1e776a656406410794191f6424761bbd0960940b9f49d790dc1df94ef12db40593b", 0xf2}, {&(0x7f00000013c0)="3cc2201a1377d7e10105accb5b615a3882df698a4698b1dae3907b6571bd6a0c7eed48596d070f72e5d3e3b7eba2a9b4141dbce3fb42d73aef2567b4510b9a7cc616c88749806232031b5121326fcd7d0a24e5948034cd95242022b59f94d381be2475eee2b20e09511efafe88b17aab6546a57393396647e607dea07892c0d86b846dd0783a063d2f44b90c16410a47543067e0d48d7a1a1610cb0bddb66ef5715cc415312ed05e003b6a52cc8765ca710054830d44e2f197e10bcdce3d0a7de398c5958bf028bc52be40925c21f47bce93612c796b8c7a7dbefbdc8667cbbac3fd0e72fcdd4419971c6c31b1798b52fb9937492d5efdf6da84d1767e501b02491013eaf11a205895f431592424b10565a904e67db0b5e83cba1d8a8110c9335c64292bf1d11f58d9e1b282f6b0b11e83ea3ea7a7cf82db721072b823dfa492c8bcbabeef52ed6ba9e3b46a91fcc3cd82c6c54d06cee928f3be15989c4c26d3e04696eb43b485a58c16bb4fe13680c89315f4be28341fa4e5f483b31635a0550638aad04bc6e416700c26618f80dcb08bf2fc564401514b9c3b1de3dbf1a6285fe1460f6d9249b42be170709c7796615cfdf33f80629f6a9cfcdea7e3c5e99d3d9409d33ff58c50368dcf67c3a7d03e36d2b499cd1b559b39195984bfd8cdef0586331f1a64535495ffc7c8e2d600a6f2de6bd0765d9f0e79b01a9a186a36a20dbba16bbc38c9724578009972ee01b892ec9b59d71c1d92549036d00dcac97921cf85d7d89caba0e6d9e116adc5eb72486255389990a6e8d536d299f99c06f283936380399d12c93d2ee008c16399992f41ca7b9e84420047e93cf0978f80ff90a3e1d9c4deb0ea2ea08971faf785a9b349d1dd84f48e6936077c2d0c4c43ffb6dc6e62c538a60577c9ab6f56c0e9b472c31ba6132301d33cd8c0776c29fca2c7547945d6a7345567ee5d5053a96fb14d4475c6433b276dd44d97100570f95486d2ebd6f28e6cf18896fa66595d714fe3e2089c0ca63c7357142d48f9847f3cc2a4a32cd4d45884dff3266fc6c920211f6c6607ac947f6a65610ba47f50cc7103b7f49cfe46bca049e402e7227e34a8a3623fafb09f2960545145ced77c6ce5515781264affd87050942292f10145980c82fbff426517295fe2b6677e7880af7057d45215deaa3e044268841384ef028cbbdd91de3794ed4e0fa55f59dd66e3a9432cbb95beddd7f4794261154895e5a8948a5e8979c7eca44b2a0a81c32ae20ddd74c2aea34c674ae88a72ddbe6ac6e9f483153248131915ea81cf4efb52b2712d810bf8018eaab7f14252742ff77f698ca18014c0cf28137c87f99c797c4ff7e330b87ac9e0b4848f9c794785388d697b90130a123352e60c4a109bf9b278878db35362f1bdad7f7e76bdc8d5340a2fbffae82e261ff5c0fdd601616cf27f03667cd49af648aa4cd6d1a71c15b2286ef7f674ff9eb1599c288ce5ad0c1b713dac367fa43cef60ed23b80875a7bba2b805f14f429f9a1289aa19e16bbff14b1e40a2156496baad2926aa983e7e1e728edb274ab0b5ec24ee1edc81ee4a27fdbd2d2699caa8aada654ea8174d5b96f9cf459c03d7b35131672a49502cdfc1b6b42d6c62fb351aadc58662d7d06d36734463150e53558b229e1d82830fe3b1ed5a4c74bdb344115147f5f34333e89481f33ba820903a02d694f3e2dae1f42e87234a66665ec4abfdc89dee81f021233099c9c0b4ac093216bc00bda9c58b84ee69d8dd564cb017ab1b917ba1d085ae253ca233c77663c5f98540f6e3e6c578fb5ea805d18f627c86e31d4d2aaad01d3fc4782cbf0fc1631cf8e3e6d617156a39fa59cde9036c8f3af0978fe5431f5bff5446484325e0af47751b6bb28df4e47e475b32c6249a247a05af19e0ab8be111b885484faae3001f0e34ca2ae90aef212a827826916d553609f106feff23f2cb60fcdcd639f409fe2bab1c7f94b940e750516ce702b023a1c589bd3b527278ce39b02caec8135e798f7bede04f511ca6ca18b52aecfe938f6506a19508fee53da837dd53f447326060ec544c2199cb3dc420f73ede6d12f650d755f72277d9d71cada9efdf25b15049f2a770451a03300d0e8b6f57f9707dff46739a682f526de2edee109e5fca2c959d61ca9c23372052bead2cc9050e7cebc8926a13de45e188002819925e8a8f036a16e9a427201522f430a788f076e8ac955c2e5c50a2d4b48b6dd7fb36be75463ba82bdff598e28d0899ab34e28d2fc5ebd83488c1ff133d414461ed438fe477dcb17b4c9d0ae4773459e245f28e4cf5e0dce6409b335e1920f678c442c6f25e95d7b30a1b953077967b81132854f721e4b492274f5cf8ec42a0ae869dc3ad4cdf6b28fa43bd960edbc6904482c0879f3a142b5e6ec3ab82f26366e0d92282ae428790e030fca36bcfd1a8fb9e2198ae0804a2a7b7929b836123cff12f9e7921992781d6e42e8e048810a424f9d376d6acca78dd7b8d4893221cdfc4e21b0e9a81ca837e1a1dacba57aaa155b0b1122189e094b230a42b5bfade3d66cbdca370cda3745e4266692cee6687de3d5c532cf1ec060bc758badee3a8ddb0ba0732e96a3f21b9e03e0cac92e2b98812e1d907c1dc79b08d1ad485c1d0100ff9dc136fbbcfbff900bd5ebc4213d3c369ca7202c4065c4c6adccf5ca3f369a4a90f862fdcb7f3fcaad42eb7e60af9e4547cb78aed7b1ad2661aea76c0d9a061c36fc9128d9641870ccda3541f09c548aa18c85d66bf16b3db54751c572a707445a1cfbc6a64fd364e90ed2dfa18f4d3360f2c73b44186b3d3fb5c9f48a60a9c049d4d43cb88985be89ee3ecef48268015d16403ded57af34eb3673f3137d9b8837363f2c48c19c9fa225860494d09dd587281153b17d2816457c6e498aa9fe9871011ff76d5022e7e6e694b5339bcab78c22c7bc5c5c5eb38198217d5de46ad8f8da645d46131210ff765c86a5200d6213806785c05a7510b4e21f99ba28119533f7776688c799ce8ae6c9233ed99161d75c7dc0225e29e3fe2465ee55ca5324ef9cedd19aeaa836d80ffc38d4b7c591a91bc1b8b0a13449e7e89b925be0630a3c9c3f233185a106a48a7f3106b0d82eff335b5ebc21e02871f0ae59980f708d78f90a50ee10cb3bec0cca975397063029197af9850a59969aca90e2473dd379a286dc14b684ba2490372f21bc9ba33f0fbbf31f75eafe8b8e18b268d9dcfc443c31e436e07cfbdb1e5c24305c27c5b780b139d07f0eb888da5a54bc4af2ee200da20c39cccf7027e07c396b640a63e0b1fbf1a03187db9c019f2ca6f232aec49f2e3c6a3479caa1ac61d0b287a024081066352104d3fadaf578b88e54917e2f230d28843df83c16fb80978a43df731ca65610057fc3faa4114096770715465f3c1e6957f76842404a80f35c56c3be28fa126c0c91fb972db275fe26c6afb36604c7a275aacc4f482ab2b1b9bde4719117cd185cfacc9e82b3ece68c3207b075e0362f184abbc1fc0e5dc4df96c4461d34a9255ab6b2e77908d1c709ddfdd197389c174678b4c4f6d97648f191d5731b451b35b3d663ab2bc337933cbbb2b7da3ba0e4cc738e5bbb55b36ab3052e679dc0c20840284bbab122602196e7636c1fd48c77d02042639187bd2a063b98364f12c4ed504237fcafedaa70b3dc1dcabdb59638ba39c746558a406e11395a340beadf5c29b1d3bea5d82064f42013286b3e4f927df2a1739d007b8d4d6ef27705573450e9f1561e819369ca12344267f42dc64d7d6592abd19ab5f5da02d1ccd27203cac5a4562bc3d86bfe4130b1acb7035e7fb21fb41c86941efc9356c401d6f67c5d72c02fecf43a4a5c6be1cf79a5888f339114849b29698d101565d37987d26e065166649fb010644c1a99f9e935ba128ab0356ee9bf79051a9bb1938f7ab30a44c7f7acfebcef650894e1f4efafa7744e6749876a5fb6426899fd93e1b70d86ffa0fe63b6ddbc041cf2b275bbe096cb12f650e38796bded07852deda385394f85fcea79e8fe6c28af61340f01d8c5fee993d50c5c8cd70ccc2d5f7f4cda79a8a5ae952842c46e3cb937fe25ae603dcf164c96bdaecd01fc50c11bf5cab91c7810017cab2a5de75527c8404d1284a7636e2da9618dff0dccc53e1c982329f01f768f05313ebd70b76cf80cb1965bf0be6dff3f6f07c835b91e75f164c9bd1d388f84960a9f020f5c9d4134d4f334d42ef08b7afc46d884c1d4903b64ec200b9894b3550f28bc6a0ff4172aac22a5963bb60db9a8a4da3103b0a2ee4812d358161f2cbbdc8cac25672bd14b65099442557fff9436f5297f912ec6795385f77cbfc13933e80a1e4c9cde9aa1ae09d1fd3c9f3a5cb05fc52b80d3a3b70892e099bc15d9a9486c907884e6d572ff84ec114085feb1bf70b274a52a3146b72a56f40bb2cff780282fc47a4987e01749887b5e75293cf0e3a887c8ffce5665c36f22460f3e98417ed13d2393482488159f3584484053e04cb20b116b6360768c355994b3b055a6116ba97e80914be755e8b028c9a0565b86c90dded8965230bd813b5ce82fc2fe14dff89aad4e8919cff7fcbfb6722609a79f8d8c9a0c33bbda4a693508e1e1998dda324ed408d2a35909f65915fa5600e0c3626fea06e8f77ea4b960f15a53e57c8d362f54e1549b0f1631d7d83ed0c85320cb120a82a55d3bf0009fd8402f713b2f73cc0d0095f3090e86b050e5cddf0173ab5cb2347e2b35dc30038e05aeec607029779b7d9da03e4d03146c5b4892f7d5958320a879027a37f666187d9bb07c50277d3a0c262656c1cb32730c4761dfde622d14372bc1de571f6aff738cf3ceafbc94cba23402466a3a354c60221fe82cce34a8b125d81d4edebb8132ba3cdea8eaaa829f72725f5234332888bcb232f878759be00098b1cf9165d76ec8a92ff4f5b706c6bbf0a0fb4041997eed71bb16dc595bc94443d2ec701cb1232d40579ef4a554ea49563081add752b2537f988ba7078cf0a105dd49296cd81b2b84ce517acf57e6b88f437f63175030b95bada24654a546562e481c5ec15c6e497fca527d68634f579882101f011b434c6659bfe1486c4865822304972b63b5e4f69b6b839f73ece0a0d0dc17f60147be43b69183ea1a89c5b083866322311827c54f1d4cc1646c0d7296bc9d6665bcb490e9ebf15643b36fac2dd3819c7ba6e441702c7b40c7c5e525a3db93ae955c23dcb8ea20903872aad6f2d016501ef5a88eb050b1b51a2bb0bab43e9f64aa32e22aff434e04ebc9469cc9435de6f32008d4d1f762c1fd8c075a112d1e168f145fbc51a7cdf5756d2c8f5fd3415f8021c05c52e84a6f91804159e30870b85d15036a0262a05018b550d59b8a166187b85874eb31fa3798c8e7f6ee9d71f30d3e76b24dcc204365aa2776008ecc4b47132ede3b964cf3a32e60261644dc05337277e11f47ef1764a6fb31e2fb4527f30cdcca408c0ec5514efbce9c195dad15b9b6d5b9fdcb6da65cd45f458a3d1940552d2ad0fcc0d8db7f14c4d6c55e3b6111e08af60a3f574409b94972a75c65b6952defb05da7fe66e9b668bab483e2823985e5c52b892d7535e11b01e3df11b43438845ce251bc0dc622e91405f482ab5798a06445e3d25d832e3ae2aa94a7e245f36e8b26c0881101ffad6e9485c0e33a81e8b334247709294de5b120881d8a0c081e5c0e3c8997b97f72e99a088dcfb241b889112cf320c7585ea8c1c3f1fb1751e202ed0d22ff8b27a027cfcd4eea446a9b6d53a7962", 0x1000}, {&(0x7f0000000100)="9b68ff34951d5d796b74383271a119ad87140d055ca3494e9f", 0x19}], 0x6, 0x0) 08:54:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7, 0x10001, 0x1, 0x1, 0x0, 0x8, 0x80000, 0x0, 0x0, 0x0, 0x7, 0x7812696a, 0x0, 0x7, 0x4, 0x0, 0x6, 0x0, 0x81, 0x36334cd5, 0x3, 0x8, 0x2, 0xffff, 0x6, 0x1000, 0x5, 0x226, 0xc000000000000000, 0x4, 0x8, 0xdc3, 0x1, 0x9, 0x8, 0x7, 0x0, 0x58, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x10, 0xfffffffffffff001, 0xfffffffffffffffd, 0x7, 0x100, 0xffffffffffffff65, 0x5e}, r1, 0x2, r0, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='smaps_rollup\x00', 0xd, 0x1) 08:54:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 287.331651] FAT-fs (loop4): bogus number of reserved sectors [ 287.338443] FAT-fs (loop4): Can't find a valid FAT filesystem [ 287.474268] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x8) 08:54:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f7274365f7374617473005a14f4cda0f2ca65159dec52c4c24332a35769d68fbf6a9a7eb5a885d6bcdc289579b4e12e1fd085b41f7b4886c43e5c79f8286973af27ae40de1d968c1f4d2b33afdcd412dae4bfa322e0") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 287.634534] FAT-fs (loop5): bogus number of reserved sectors [ 287.646485] FAT-fs (loop5): Can't find a valid FAT filesystem [ 287.829202] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 287.837226] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0x2000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x0, 0x0, 0x7, 0xa000000, 0x3ff, 0x7ff, 0x4, 0x8, 0x17, 0x2}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3}, 0x8) r4 = fanotify_init(0x7, 0x0) fanotify_mark(r4, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000240)=""/98) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) 08:54:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x31, 0x0) syz_open_pts(r1, 0x801) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0xffffffffffffffff, 0x1) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 08:54:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80801) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) [ 288.032006] FAT-fs (loop4): bogus number of reserved sectors [ 288.041742] FAT-fs (loop1): bogus number of reserved sectors [ 288.048308] FAT-fs (loop1): Can't find a valid FAT filesystem [ 288.049169] FAT-fs (loop2): bogus number of reserved sectors [ 288.065204] FAT-fs (loop2): Can't find a valid FAT filesystem [ 288.071182] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 288.148438] FAT-fs (loop2): bogus number of reserved sectors [ 288.184363] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) r3 = geteuid() r4 = geteuid() fstat(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000180)="2e2f66692e65318c00", 0x60, 0x8, &(0x7f0000000800)=[{&(0x7f00000001c0)="2374653977649241dd3aed9498d9ecc7b1d97e23bde0", 0x16, 0x80000000}, {&(0x7f0000000280)="00487ef030d5892606d2aea5c1db0d166601ef0e728b53227c8a921768fe4353a029a42007a4fe13d5623c694f1d3f273a4c45bfd923dae04ed39eed2d911f1a46fc42789b64b3b856ffd5c59d010ea55276116e9fdb38b76b9780806bc4c215df148b1cec75199144eed4d2aeac97b3cd2955177faac81ce309db61523f43752fe8e7bd0cf0fdad39", 0x89, 0x400}, {&(0x7f0000000340)="b9e94ded11706b22866d874cbe19d50dbcdde7f763d3dde7ec34fd1d96bf4de8e365dca43c3fa7bfa1ec5c5235075caf3905ec1106e856685da259f527f99970648c18cce34dcaeb97c888e716a6281d769f44a84bffe0980c9dc5c023e9656018330018", 0x64, 0x7}, {&(0x7f00000003c0)="31358de5696b4c7e3bdf65c52128b6142afa55d56196c9a6534276b7ee0f32862228c33d87b4618fb016f3c4e6857d2b79b47e6a3aeef39560ce88e4d76bdfe47c980c095268d1c79b4d6276e5853d5919f6f3153d75a04f281911281f8346caa5fa7e17520b457c824a3077f97c6af9c4d5d2aa6fcd3db158daff159f1fd73e3866205211e8c0194dc34c73ba845b500f91afbe4274ce80534d70b86e8cf8531e9af03f420a2167ca2dd4160b5d594a646de5f5c78476ef7c24c0d27f56aced3e8f39dd4183b69fc161c50460ce6291e1cc58bf6132e9724083528bb1659a2f056d44b9b5facd85d9dc406cc887f91d46e0cdd5", 0xf4, 0x6}, {&(0x7f0000000500)="08c93b5270bbd32b6b67858e1daab7ff5e255eee828fe50dbcd659b5baff9a70ae7cc9dc725c8f101b812710587362edc8430d20ee3fa5271bd4dafb7480752249a4ffdff701f7cba2de9f276af9f210651fc40078be685fbde2d08c8fa8acf36c2baa6063efa3f73c942da675d84f20e3d7c54421d7bc618006607dd0cfa4c6ba0a10e5693c1775fb4f90d5e2b06caf6151096ef57e5fa16c98d1c2e4f42d111f11a7b1ec6f29d7ac01bb0f33340ca46f8e3429fa61c4ec6651b1a9fca082996b968bc81d0d7a4cf981e371eb080d69aea652045884", 0xd6, 0x4}, {&(0x7f0000000600)="68dd44cfe0c120a1d456fb40a61e3fda70eebdd72dd39cdc7ad14da9739f48bb96494863f2350f45dc5fb6da917274c052cd77bef5fd3970067a21134ecd613359e95fbfff11bb40b89642bdf5db46c6c1e8f1d80b1e23d199552980800d40dd3b", 0x61, 0x6}, {&(0x7f0000000680)="05e5cd4491741e", 0x7, 0x100}, {&(0x7f0000000740)="1beb5d2cba12a0406010ce3e9a67b932ae4b4ec8292e4fc86f0d711495e1be8a5d447858d35dd4fab74f060ef20a4b67499bf9e83467f02de7c369ac40873c5e1ebb82afea422636b0385086cc31edea8d8a68f3d569995e3156a3f7a44e01cbe3633f1522a10b384c4635c3f3d4fecff5dfdb3f71962d2c46d0fa92e801858df2df24bcc7be95cac5072208ce7e913dbea5446e4cf3714f24b450fe533b12", 0x9f, 0x140}], 0x0, &(0x7f0000000940)={[{@commit={'commit', 0x3d, 0x80000001}}, {@noacl='noacl'}], [{@euid_lt={'euid<', r3}}, {@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r4}}, {@fowner_eq={'fowner', 0x3d, r5}}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 288.297951] FAT-fs (loop4): bogus number of reserved sectors [ 288.331056] FAT-fs (loop4): Can't find a valid FAT filesystem [ 288.354716] FAT-fs (loop2): bogus number of reserved sectors [ 288.366953] FAT-fs (loop2): Can't find a valid FAT filesystem [ 288.419686] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 288.449530] gfs2: commit mount option requires a positive numeric argument [ 288.481802] gfs2: can't parse mount arguments 08:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x700) 08:54:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 288.585605] FAT-fs (loop5): bogus number of reserved sectors [ 288.591821] FAT-fs (loop5): Can't find a valid FAT filesystem [ 288.839810] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) accept$alg(r2, 0x0, 0x0) 08:54:21 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$TCGETS(r0, 0x5401, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) prctl$setname(0xf, &(0x7f0000000340)='security+\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "9f821cb522602d76"}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x440002, 0x0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f00000003c0)={&(0x7f0000fe6000/0x4000)=nil, 0x5, 0x3, 0xa6, &(0x7f0000ffc000/0x2000)=nil, 0x80000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r5, 0x1, 0x0, 0x8000, &(0x7f0000000500)=[0x0], 0x1}, 0x20) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x100000000000000, &(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000200)) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0xfffffffffffffffc) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000040)=""/78) sendfile(r7, r6, &(0x7f0000000180), 0x10013c93e) 08:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 288.980325] FAT-fs (loop4): bogus number of reserved sectors [ 288.996495] FAT-fs (loop1): bogus number of reserved sectors [ 288.998367] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.006109] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 289.151267] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 289.191683] gfs2: commit mount option requires a positive numeric argument [ 289.202500] gfs2: can't parse mount arguments 08:54:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) [ 289.257806] FAT-fs (loop4): bogus number of reserved sectors [ 289.276985] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 289.367043] FAT-fs (loop2): bogus number of reserved sectors [ 289.395607] FAT-fs (loop2): Can't find a valid FAT filesystem [ 289.407436] FAT-fs (loop5): bogus number of reserved sectors [ 289.413518] FAT-fs (loop5): Can't find a valid FAT filesystem [ 289.441291] FAT-fs (loop4): bogus number of reserved sectors [ 289.455427] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000200)="2e2f66692e65318c00", 0xd02c, 0x8, &(0x7f0000001740)=[{&(0x7f0000000280)="98690b6831ec5bc76094f9b0b027a158f4cefc7930ef77751c9dde54a942d5446cb0b3f9fb08d4674dca9ed6f7cf7152e34c1086f3e6a29c13dce13e92c1e708ea0cd44125cc44f0fb406fa5142b07c3ac06575cf2042338b395edfef4eef8d4734a9b8da79ce3233737206bbbe2cf6027b0a67ecc6f704ee459f3b9b0d6ec5fd9bf423d75d964a01e0a8da487e3f91b6e8daccd39343e5a8d3f4f3eecea17f3e3dd43e109a05c476a909ca186d5e2e7e60408d2539809b80dcc8583", 0xbc, 0xae}, {&(0x7f0000000340)="f295c77f25b5f4df228f58f28fef5642bcbbffa083b80709bbaa93063d00d64c68a8e99edfd99d954c90f1ab5f627f5d1269974856039203bcc8844761e3e9ad4e76186ce2c961d46d5925c182c0c18cf8f26ba8a3edf700ef685761b71f50ee566f95c0774ccce110694d10410b37eceaaf14dcee5e528c6e49220ce6fdee29b79363d23e0bb88b30569fbfcef11428c490c6df45dfbcdaaec8383338c31d", 0x9f, 0x6}, {&(0x7f0000000740)="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", 0x1000, 0x9}, {&(0x7f0000000400)="b6b253893e892f8a09e67d457f0cb5442a768fdcbc965069f4c2b884173becead4e2ff4afd92b39340d9b49cf6757fbeae95c15ae99780283a11714403cadfbf3b6c230135f5812c59f2f8beabbc17ec393fa16c8c501c6ce5d71783199fd52f763f96f20e8cff76d9ef2d1a0d7f606654968c888ff83580daa3a7d6e8284e5c7f6202d5c376ef8f00e2da1836e271de6dc39834af3d530ed924dfb81eb895cd0a61d4955c791f4917d15c5f6bc19f1b60b069e436f879194d12c15ca63a", 0xbe, 0x7fffffff}, {&(0x7f0000000500)="ff3c43682bee7f5e3d5d505f6b09e9cfc247256f120ab9a38d906d33799667b78126416ac271ea1f2ce4c06b3cc36e866244ac1c3a69c9d27a55d7e7e3dfca2de67174021cc143921a724ba3824e10ee3e52c2a5df3f9b5ff3017d2786", 0x5d, 0x3}, {&(0x7f0000000580)="3ffb48d00587743d", 0x8, 0x3}, {&(0x7f00000005c0)="c91e16ca4789bd7f9425e132f49b7406019c63c1e51633c676fc20f10552c6d84aceb794ca6fd934b3614bd44d6b6408ff1bba7cf1f82898f152d3ac97ca313bde8618e51837e44c3e9aeb3fbc79ff6b4bde71c58590", 0x56, 0x7}, {&(0x7f0000000640)="7dde87a6e7efa53b040327d5c5901f8dfa9a51e277932961429a1627fd63150805973be28965772b8c78d11373f0604228c1cf23", 0x34}], 0x8010, &(0x7f0000001800)={[{@replayonly='replayonly'}, {@nolargeio='nolargeio'}, {@data_writeback='data=writeback'}, {@jdev={'jdev', 0x3d, './file0/file0'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x38, 0x0, 0x36, 0x77, 0x3b, 0x33, 0x30], 0x2d, [0x62, 0x38, 0x76, 0x79], 0x2d, [0x38, 0x37, 0x37, 0x37], 0x2d, [0x66, 0x71, 0x35, 0x66], 0x2d, [0x35, 0x30, 0x37, 0x62, 0x37, 0x65, 0x7f, 0x75]}}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@euid_gt={'euid>', r2}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}]}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 289.673625] FAT-fs (loop4): bogus number of reserved sectors [ 289.724738] FAT-fs (loop5): bogus number of reserved sectors [ 289.725585] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.759705] FAT-fs (loop5): Can't find a valid FAT filesystem [ 289.804805] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000002800)='/dev/userio\x00', 0x2000, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/userio\x00', 0x31a, 0x0) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002780)='/dev/vcs\x00', 0x301041, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002c80)=0xffffffffffffffff, 0x4) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$unix(r0, &(0x7f0000002d40)={&(0x7f0000000180)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000280)="33b757f2e5f17fc4e1007f3769d13ce8600fd7a4583603fc48592a0d3bfa34b64ac0262645ae50ebb7811cfa60f2c35a137e6093536d0c218fde30dab19e46b2736b707d432ddb168fdb1bce4fefa85f4f93f2f4195502", 0x57}, {&(0x7f0000000200)="67c27bee1cd9eb5396533a521d4a9964689342", 0x13}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000400)="65b5e77f54e9ad1a28a2aa74f24347e77b3eefd75e1ad8d92a55ce9ea746dfc24026fa023bfede68329c8a441c833df4c2f20999a094f7df116902ef03dc49d76218299d1292b590e472f46bfa54e00bf612cba95cbbb83153770959ac4ecce7e65c0933c335e1c2a111cddb84e4a9c8ce417282631d4d3534506f003921f1c1c4669dcb75d0e82f", 0x88}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000500)="42e8024f3f47a01bf79a95a28d6fb6f97bef2b7defd8089785b318329dc8af965e50f0760e4635997f4ee0a504b568d02fd9f63128a1d8f56aae0665", 0x3c}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000540)="df6fe3d7082e2199bb88c2eadc22a0e1bfa9fc1d74624436157a96e4e3a803fe5e555ccd30918c89aec84133d6d0fa3035f054ac13cc57d3812bbce4fe3b05bf4d733c9321ef2e055afb73cd1e944320bcc95e43d1ec6961571f11b101bb7e102a458960c28177ac71b8684480b10951529dab005b78db069e94057ce50068fa8317613e52ac142c203103fc223aafa793138e351603a057427e18fe2c711439e5deb3ab0f96982b033f67f7ad15f6218470db2f25e8ec3a203f1758bb0902e121f97409b3e53c421830b2e754856373499481aec5c3f6820228a07bdb0f38c2d7577ed9672442969f40e50be9ef5a4de8f79ba71e0e", 0xf6}], 0x8, &(0x7f0000002d00)=[@rights={0x30, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8]}], 0x30, 0x40000}, 0x1) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r9, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r10 = fanotify_init(0x7, 0x0) fanotify_mark(r10, 0x11, 0x40010028, r9, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r10, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923ff", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 289.997393] FAT-fs (loop1): bogus number of reserved sectors [ 290.015218] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 290.099022] FAT-fs (loop4): bogus number of reserved sectors [ 290.115134] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692310", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 290.171124] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e21, @rand_addr=0x9}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0xffffffff, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="9cc40abdb75144018bd02b8e552f018ddd78858ae1d250c8be1ebc61d7c1dcd98d1ecaef5b5133c1905d9df18ff637af86396e6ad38a24382c36eeaf2eb524c75ec75163", 0x44, 0xed54}, {&(0x7f0000000200)="ed8d651f61bd2b2848b420168112c7916adbc958dcf8a38e8113c0920d46979bce3c0203477e71db4bfc869e45b81be11a9878dba67451e4b4049f52525453c14adc996369352ad5eb027a1c8e81f3168fe29d4d8a6bee5d37e9a875333587e57babfcbd736323088a4d927f65d01db594969b5dc3ed8209f46ffe5b2166e27565015de2df09cea1283623b3a5ef6ee441d045aeff109034961f2f0aea62f650bf26641d262d5bd6907a7232b8d3f976fa7c93e78bba468283fffc2689a9ddc4d866a4ab66ba9bc9f4ef97f06626fe7b4694", 0xd2, 0x8000}, {&(0x7f0000000300), 0x0, 0x7ff}], 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6c733d69736f383835392d342c73657373696f6e3d30783030a5bd1782bb3544d310f38d89db16fee756f72f387a201330303010362c756d61736b3d30304b3030303030303030300430303030307970653d6e6d617369672c666f776e65723e00000000000000000000000000000000", @ANYRESDEC=r1, @ANYBLOB=',measure,dont_measure,\x00']) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) 08:54:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 290.333817] FAT-fs (loop4): bogus number of reserved sectors [ 290.352848] hfsplus: unable to parse mount options 08:54:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 290.376539] FAT-fs (loop2): bogus number of reserved sectors [ 290.384060] FAT-fs (loop4): Can't find a valid FAT filesystem [ 290.412058] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp\x00') getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000006b000000af998d19f5dc8e7f2f01821094f3a826e2ccce10246f9784fd076f82d3857ca46668c3e75d5000e6653238de24dff012ad9f940800000056604c35efb5609a8b2433fc27533de1b96904d46af2a7cb763919acaba1c315330a8a6231395b9aadded0610c5293001af0cf41ab2f75adb1d174710317ed84b5f74147ff8fc370cbf6cb5e3a919c2bddab37f9417cd304884707e914deeb4c79b1a002a6ecd52b31687b"], &(0x7f00000000c0)=0x8f) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='smaps_rollup\x00', 0x882, 0x0, &(0x7f0000000080)={0x100000000, 0x9, 0x5, 0xfffffffffffff44a, 0x4, 0x709077a2, 0x0, 0x2}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x91) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x2d}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r3, 0x3}, 0x8) sendfile(r1, r1, &(0x7f00000002c0), 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000200)={0x2, 0x8, 0xfffffffffffffff9, 0x0, 0x2}) [ 290.539353] FAT-fs (loop2): bogus number of reserved sectors [ 290.555468] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 290.565052] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x2, @random="87171a142b66", 'veth0_to_team\x00'}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffff, 0x20000) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r3 = fanotify_init(0x7, 0x0) fchdir(r2) fanotify_mark(r3, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r4 = creat(&(0x7f00000002c0)="2e2f66692e65318c00", 0x80) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) read(r2, &(0x7f0000000300)=""/166, 0xa6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000003c0)) 08:54:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 290.790341] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 290.803975] FAT-fs (loop4): bogus number of reserved sectors [ 290.820241] FAT-fs (loop5): bogus number of reserved sectors [ 290.823609] FAT-fs (loop4): Can't find a valid FAT filesystem [ 290.848643] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20014000) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x284080, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r3 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x8, 0x9, 0x691, 0x5, 0xc4f9, 0x4, 0x6, {0x0, @in6={{0xa, 0x4e21, 0x4, @remote, 0x6}}, 0x3, 0x4, 0x9, 0x7fff, 0x40}}, &(0x7f00000001c0)=0xb0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={0x0, r1, 0x9, 0x1}, 0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={r4, 0x8, 0xee1, 0x4ab, 0x7419}, 0x14) getsockname$unix(r3, &(0x7f0000000440), &(0x7f0000000500)=0x6e) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="01f209887e7855b21bfe71dab54842e1d400011b0140"], &(0x7f00000003c0)=0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) prctl$getreaper(0x2, &(0x7f0000000540)) 08:54:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 290.990367] FAT-fs (loop2): bogus number of reserved sectors [ 291.004371] FAT-fs (loop4): bogus number of reserved sectors [ 291.041556] FAT-fs (loop1): bogus number of reserved sectors [ 291.047621] FAT-fs (loop2): Can't find a valid FAT filesystem [ 291.069501] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 291.090765] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x80000000000080) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:23 executing program 0: gettid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f00000000c0)="11e65da240") r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x6) [ 291.317235] FAT-fs (loop4): bogus number of reserved sectors [ 291.339069] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 291.576463] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x2, 0x40010028, r0, &(0x7f0000000100)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20, @remote}}, 0x7, 0x4, 0xa551, "43e428001c30548e3e2d81b0683910b9e8466ea513a9e8333c9c5ad5655c7977ecbe8af999543e7d78952fcda867973a6bcf427108547090fcfcf5551023b6edbac599c5c647e9f0c361c0def50f87d3"}, 0xd8) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0xa025) [ 291.688660] FAT-fs (loop5): bogus number of reserved sectors [ 291.700482] FAT-fs (loop5): Can't find a valid FAT filesystem [ 291.744706] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 291.767583] FAT-fs (loop5): bogus number of reserved sectors [ 291.773623] FAT-fs (loop5): Can't find a valid FAT filesystem [ 291.836139] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x7, 0x0) fanotify_mark(r0, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000940)={0x3f, 0x401, 0x6, 0x0, 0x4}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 08:54:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 08:54:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='.\x00', 0xd15, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="d6dc07d0ed6641ea9d145aafa6e3119a43e1ac353a4362956f3eb5db453ccd9caa825484601c444015ece4ff705442900cf32d85cff0983c23847ec7d0b46a3b289c6726cfb8b31f86739127ee7266bd11c2382e09cf9a141932393e494f", 0x5e, 0x3f}], 0x0, &(0x7f00000002c0)={[{@unhide='unhide'}, {@block={'block', 0x3d, 0x400}}, {@block={'block', 0x3d, 0x400}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'user_u'}}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:24 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x200000) socketpair(0x1, 0x80000, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)={r1, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x40000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file1\x00', 0xc00002, 0x8000000000000) mknodat(r3, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r4 = fanotify_init(0x7, 0x0) fanotify_mark(r4, 0x11, 0x40010028, r3, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 291.974041] FAT-fs (loop5): bogus number of reserved sectors [ 291.982177] FAT-fs (loop2): bogus number of reserved sectors [ 291.985495] FAT-fs (loop4): bogus number of reserved sectors [ 291.992895] FAT-fs (loop2): Can't find a valid FAT filesystem [ 292.013235] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 292.033364] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b19591}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x7, 0x0) fanotify_mark(r0, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 292.129558] FAT-fs (loop5): bogus number of reserved sectors [ 292.135698] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0xb, 0x4000000003) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0xaaaaaaaaaaaac53, &(0x7f0000000b40), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) getpeername$llc(r2, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000b40)=0x10) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000c40)="5bf8bbd0e1a528a7bc6c7aa5dd8628225a980f55a302126815f17f738064cddebd42654730ce040759c24e67b1c29f5ed027006d89a82b04ce50c0ae99bf869ee13772393e9105d764727032d372ea1785633a6e2070366d39445bdf5cdbd155e1cbd540a305232dfe73762198863026c9b492b44aad8f9d04eec61b9f17067a73982afb66d13488c07ddb5b5dd3c322809b3f0bc70c391777663e3e35822c0d2c") getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) r5 = getuid() syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x6, &(0x7f0000000400)=[{&(0x7f00000001c0)="b1d13d1058373b27d6022adbae16a1afa3f9c581ff531339569522a98763386e44206b79f7946cdb21e159d3b6022ada1204de4789f5e74c023b70da581aa5dbad47179cb82bfc5b6fa1eb02cd7f3ecba6140092297eb89730", 0x59, 0xcafb}, {&(0x7f0000000280)="cf05c837c9b42871990ce7854968b6d295f7f19470b07488072c65414889321ad794a64b0c1d5a42ea87e6588eb5a142b2fe80eb7430be11899b63bd9b829304e32ce2687c75eba7d8956588c34062eb7674e5ab8cc09877974cb7a5ee40c58beae2f87448df0a3742e1ee0cdc2c4ae52192cfb35041d29614581739a52b7a8ea47738ff9deb90891e509a25283e0052ccb3906ebb369ecb83c5c45bc152918a9769f17b4010a16529264ecb849723d8e7ed472fc1e21b", 0xb7, 0xffff}, {&(0x7f0000000340)="fbca2d8bcc5b703e39835d47411643b421ecb637fc4c1ffa222517674580bf563582ad2e8d89072cf0e2db66a6ddec1af1c40a1e166678f9755b897c0865297884c2f28e10dd6c800658591d4de652947aa6284c3b409df90ae7953d9b4fbfd5eae7c8f714f75c7b618b052a2d275d5fdb2c43fac2d257b8928729a05dad110165050ec5b2461c38377b3d4b8041a097129ce56c4b64ae340ce6325c872e91d9", 0xa0, 0x7}, {&(0x7f0000000500)="6964fd8ea242029a7531cdf492b8298b3f718543847b1be2262b5d606c5ed29557f7319c584f91107afff8bac90c911816580ee8d748acbdc722801dcc96579ec59b3c79e3e234e3b97909d0af8c0348cf6ef9c062e5b7d1622237ca3e6cd648ae11f0059486119cd7cac3a542c4d7a159b51c14fc08aed60c56355a04df2b28c6b0db503dce86544f88077220076c2fb2a7f43b8c37e4ed45512debe0214142270f170b2c76cee628cb98fb49233387f4e43fc79d3eb85f4a29e6814a2d951353fb34c1a84179", 0xc7, 0xffffffff}, {&(0x7f0000000600)="b4960667b37244c4168ad788b39baed42438d153cfb45d3f3b7f1d9d3fc743764c8349d7408b64f86f9cdbd3ae2073d54841f46c7cc53e0127d01d9605f4f5f1cf95c93fd62b741c7109d71801af136b76c758ded2391d5d9424ab48d49c1ce31ff25aee38dae396f3a6e161363ff738f1abbe97ac17ab98343c082baa8c2fcf351153e16723a8c0cd9b727e188e963a8ab15d059d8f309df2f5f2eb1a803f6d5d07292aaac0009f404e02c3422e5560c0a94f413d3b0801a3c0e7a3153a7ef7ac8c743611906011ebb97a83b330a9d259d8", 0xd2, 0x2}, {&(0x7f0000000740)="32995cadc33dfff0097b4b2fa1b16ee2f3f923c7a59472c177418608b4816d8136df1e7d964d8f3679129b072801cfccca7800c1543ab1c297716d0e905f5eb5da95f69f1914a74a7fc24d5b35ded5c3fd72acae1d34c37da5dc662426def97316c5270eeebe6ce02fd63107cc8413eb0e9915abfc5071525b9bf46dfe89d4f89e4dd2dbd307ccfdfdf0f93b7f4b1ec39a3271fb1ab9541b9a2fa66f797b7aa98f8c4dad9aee2c45d8de1a1edaa984c435d04cad1354983433a0f5246abe1df19b9005374119d6ac10f4e181b97256c84f555e49ed", 0xd5, 0x7ff}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nobarrier,decompose,hash,euid>', @ANYRESDEC=r3, @ANYBLOB=',fowner>', @ANYRESDEC=r4, @ANYBLOB=',subj_user=.,uid>', @ANYRESDEC=r5, @ANYBLOB=',smackfsdef=\\fat\x00,\x00']) bind$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x6, 0xad, 0x9, 0x9, 0x26, 0x3}, 0x7fffffff}, 0xa) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 292.259366] FAT-fs (loop4): bogus number of reserved sectors [ 292.274319] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@hopopts={0x86, 0x6, [], [@enc_lim={0x4, 0x1, 0x7166}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0xffc0}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x7ff}, @pad1, @hao={0xc9, 0x10}]}, 0x40) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/148) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000200)={0x9, 0xdcb, [{0x400, 0x0, 0x800}, {0x0, 0x0, 0xfffffffffffffffc}, {0x7, 0x0, 0x2}, {0x1, 0x0, 0x100000000}, {0x1, 0x0, 0x1}, {}, {0x56, 0x0, 0xfffffffffffffffb}, {0x80000001, 0x0, 0x7}, {0x9}]}) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x8a, 0x0, 0x1000}, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gretap0\x00'}) ioctl$sock_bt_hci(r1, 0x400448eb, &(0x7f0000000100)="2a7afa61093cb6a5bd72a00d8e58122b827cbc07ade7826dc37ce9924ff0e8a0c10927d06b990f9028f1a55ad35f8fd869495028fb0f2974ff942788f99ac81f4cd2d60d9b8847bb85ca3b7e0ba7f90be091adb8b5756941dfacb894c893f67092cef34f902b9da6d5efdb80a2") 08:54:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r0 = fanotify_init(0x7, 0x0) fanotify_mark(r0, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 292.375648] FAT-fs (loop5): bogus number of reserved sectors 08:54:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 292.426717] FAT-fs (loop5): Can't find a valid FAT filesystem [ 292.439710] hfsplus: unable to parse mount options [ 292.513223] FAT-fs (loop4): bogus number of reserved sectors [ 292.548805] FAT-fs (loop5): bogus number of reserved sectors [ 292.548985] FAT-fs (loop4): Can't find a valid FAT filesystem [ 292.577484] FAT-fs (loop5): Can't find a valid FAT filesystem [ 292.602892] FAT-fs (loop1): bogus number of reserved sectors [ 292.632109] FAT-fs (loop1): Can't find a valid FAT filesystem [ 292.758371] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) 08:54:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) poll(&(0x7f0000000040)=[{r1, 0x5700}, {r2, 0x8001}, {r0, 0x2000}, {r1, 0x20}, {r1, 0x1480}, {r2, 0x4712}, {r1, 0x2000}], 0x7, 0x8000) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) 08:54:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x501000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0xb6, 0xff, 0x1f, 0x7f, 0x6}) fcntl$setsig(r0, 0xa, 0xd) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r3 = fanotify_init(0x40008, 0x0) fanotify_mark(r3, 0x11, 0x40010028, r2, &(0x7f0000000240)="2e2f66692e65318c00") getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000340)=0x84) write$P9_RRENAMEAT(r1, &(0x7f0000000400)={0x7, 0x4b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r4, 0xfffffffffffff801}, &(0x7f00000003c0)=0x8) syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0xffffffffffffffff, 0x10080) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:25 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/49, 0x28f}], 0x3a6) [ 292.857833] FAT-fs (loop1): bogus number of reserved sectors [ 292.875936] FAT-fs (loop5): bogus number of reserved sectors [ 292.876593] FAT-fs (loop1): Can't find a valid FAT filesystem [ 292.895124] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:25 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 292.905644] FAT-fs (loop2): bogus number of reserved sectors 08:54:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692302", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 292.940490] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = memfd_create(&(0x7f0000000040)='smaps_rollup\x00', 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f00000014c0)={&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/144, 0x90}, {&(0x7f0000000080)=""/39, 0x27}], 0x4, &(0x7f0000001440)=""/100, 0x64, 0x8}, 0x1) sendto(r0, &(0x7f0000000200)="3581c1ffa8be4007070b969bc2b406154194199d28eab6ae3568d36ab29202b378dc33b31d4406202bf949d3c5aeb3b4d1ac5fdfd3f2734e9785ae4bd8b3b7febfedc1561551cf5c6360530d52452f195c94b8f11697427298278be354f2f660c00894af34ef033c0f9a35ade34a11873b26bae4e3c62ccca4233fb0722ff76ec402b2989233a54bbb1510e535db67d6b369f162f1003421fb8965383bce2cfb576c9dd5e400a8506af84d47d47146f502709b5e434cd5fa2effca376d3d", 0xbe, 0x10, &(0x7f0000001500)=@ll={0x11, 0x16, r2, 0x1, 0x3a0}, 0x80) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 08:54:25 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 293.006329] FAT-fs (loop5): bogus number of reserved sectors [ 293.065917] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/45) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\b', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 293.198175] FAT-fs (loop5): bogus number of reserved sectors [ 293.213915] FAT-fs (loop5): Can't find a valid FAT filesystem [ 293.652911] FAT-fs (loop1): bogus number of reserved sectors [ 293.659337] FAT-fs (loop1): Can't find a valid FAT filesystem [ 293.706545] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffffd) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x2) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x7fff, {{0x2, 0x4e20, @multicast1}}, 0x1, 0x5, [{{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @rand_addr=0x1000}}, {{0x2, 0x4e24, @remote}}]}, 0x310) 08:54:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\n', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) [ 293.806626] FAT-fs (loop1): bogus number of reserved sectors [ 293.824686] FAT-fs (loop4): bogus number of reserved sectors [ 293.843686] FAT-fs (loop2): bogus number of reserved sectors [ 293.849422] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000001200)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x2000) r1 = fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r0, 0x0, 0x12, &(0x7f0000000100)='(-em0)%wlan0nodev\x00'}, 0x30) r4 = syz_open_procfs(r2, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r3) setsockopt$inet6_dccp_int(r4, 0x21, 0x1f, &(0x7f0000000080)=0x8, 0x4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000040)) read$FUSE(r5, &(0x7f0000000200), 0x1000) 08:54:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 293.870046] FAT-fs (loop4): Can't find a valid FAT filesystem [ 293.870141] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 294.000404] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:26 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:54:26 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaca8, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000340)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d8, [0x20000740, 0x0, 0x0, 0x20000910, 0x200009e8], 0x0, &(0x7f0000000180), &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]}, 0x376) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) uselib(&(0x7f0000000100)='./file0/file0\x00') [ 294.064585] FAT-fs (loop4): bogus number of reserved sectors [ 294.084372] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 294.242760] FAT-fs (loop4): bogus number of reserved sectors [ 294.251070] FAT-fs (loop4): Can't find a valid FAT filesystem [ 294.286325] FAT-fs (loop5): bogus number of reserved sectors [ 294.292274] FAT-fs (loop5): Can't find a valid FAT filesystem [ 294.369834] FAT-fs (loop5): bogus number of reserved sectors [ 294.376012] FAT-fs (loop5): Can't find a valid FAT filesystem [ 294.594307] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 294.622935] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x1) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) fstat(r0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000200)={0x800000000000008, 0x61, "311e247e28776471af7a57f75a6bc8cf23ee170970403347cc040a9967d414965404fe63d25a2614cbfeea70a2be120334ed6b8716512104f7a53d11db603bb3db9fc5e2745e647584e5ec7a8ee47d8ad067acf2807bb2aeaaf8a122ec23debf9207f222fc21956f1fc79b1a7f6541d18f82b41f9c50cfdee099a06068231eaa7357dcff5bda51a58a04209ccf5094e1c3a3ccf4dbb6dfe3a7a2c12882ac1faf307dfede5cc34293667629a251a5c6b73ee7d243c3a4406b949aeb77000000000000000000"}) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xdd, "73d45358829a3f04809038482d7254e21449b83be218d4b814ca868131bb4cae67eb9575c1d675c17471e8a52fe82cc14c6c2704c2bf464217cf38ad17cd2771d64aad8997893114df22246655e00a4094ed53be8770bce9a49773707c2e4f9d37e90778ff8b5bf1102e88036a91b660aa0d1af918754b99531f73a20fdebb6ec09d85a9c214b6a2723104501326d4d35f922533bc5a6989b144b837767c2fb027ebfc75276c48cb4071ebe32dafce1ddd977bf74b569e5a1d6024e06c548b80f59f85a1864dc67ad2de998c5a97823fbeef93f5c21c99d51bde4e2870"}, &(0x7f0000000100)=0xe5) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x3a}, &(0x7f00000001c0)=0x8) 08:54:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x80001, 0x102) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x1, 0x4000, 0x7, 0x8144, 0x1, 0x4}}, 0x50) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) socket$l2tp(0x18, 0x1, 0x1) 08:54:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x185000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@empty, @local, @mcast1, 0x8, 0x8, 0x3, 0x0, 0x1, 0x12, r2}) r3 = fanotify_init(0x7, 0x0) fanotify_mark(r3, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x1) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 294.740785] FAT-fs (loop5): bogus number of reserved sectors [ 294.749919] FAT-fs (loop1): bogus number of reserved sectors [ 294.764786] FAT-fs (loop4): bogus number of reserved sectors [ 294.787751] FAT-fs (loop5): Can't find a valid FAT filesystem [ 294.799945] FAT-fs (loop1): Can't find a valid FAT filesystem [ 294.800378] FAT-fs (loop4): Can't find a valid FAT filesystem [ 294.824216] FAT-fs (loop2): bogus number of reserved sectors 08:54:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xab, 0x0, 0xffffffffffffff81, 0xffffffffffff0d84, 0xd8}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r1, 0x8, 0xac, "6fc5445c56eada93c4211cd68206e409e5c277db7b83e543650aa3af3ce63b530a2b5b11959e31742a8d88389f2928558831f5e624ed63f6b2b4f833859ce07914fd0821b79251cdd4fd520d1251dfb08d15ca760b7ffdff63ffa03b47ec260d7e3ec403e608ef00aa30261d847fe211090e3955c22eac3d49f6fcd7663986c1d941af78399f968fa0be4498ad29eb0b126c358c18d2c684e7aa6cceac75417d8bfb4e7e5e80893ac9ca1ea3"}, 0xb4) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0xffffffff) creat(&(0x7f0000000040)='./bus\x00', 0xa2) [ 294.855927] FAT-fs (loop2): Can't find a valid FAT filesystem [ 294.907773] FAT-fs (loop5): bogus number of reserved sectors [ 294.921457] FAT-fs (loop5): Can't find a valid FAT filesystem [ 294.930469] FAT-fs (loop2): bogus number of reserved sectors [ 294.953748] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0xe13d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27d, 0xffffffffffffffff}, 0x0, 0x8, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) clock_gettime(0x0, &(0x7f0000001ec0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/179, 0xb3}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000100)=""/46, 0x2e}], 0x3, &(0x7f00000003c0)=""/90, 0x5a, 0x3}, 0x2}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/130, 0x82}, {&(0x7f0000000500)=""/87, 0x57}, {&(0x7f0000000580)=""/170, 0xaa}, {&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000006c0)=""/215, 0xd7}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/163, 0xa3}, {&(0x7f00000008c0)=""/214, 0xd6}], 0x8, 0x0, 0x0, 0x1}, 0x5}, {{&(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/187, 0xbb}], 0x1, 0x0, 0x0, 0x81}, 0xfffffffffffffff9}, {{&(0x7f0000000bc0)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/183, 0xb7}, {&(0x7f0000000d00)=""/88, 0x58}], 0x2, &(0x7f0000000dc0)=""/4096, 0x1000, 0x3}, 0x800}], 0x4, 0x1, &(0x7f0000001f00)={r2, r3+30000000}) 08:54:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0x77, 0x75, 0x100000000000003, {0x6c, "12bd8295f69bb972205790c5db57b815aecbef7e2de98c8950d7420a93dd36fc0946077261c2e19e1c334dc69e95f8330b1c3b1785d5f194c256a06babe352c7921c0d54363700c987ac6a1f07a718f853f8f2abfe3610a82316accfa7f6d4b335fd69dc4df0efbdabf8f66e"}}, 0x77) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x48a, 0x401}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x400}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480)={r1, 0x9}, &(0x7f0000000500)=0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000200)="2e2f66692e65318c00", r3}, 0x10) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) mknodat(r2, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, "2e2f66692e65318c00"}, 0x6e) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) r4 = fanotify_init(0x7, 0x0) fanotify_mark(r4, 0x11, 0x40010028, r2, &(0x7f0000000240)="2e2f66692e65318c00") r5 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000100)={0x3d, @rand_addr=0x8, 0x4e22, 0x1, 'fo\x00', 0x21, 0x0, 0x1}, 0x2c) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 295.144739] FAT-fs (loop5): bogus number of reserved sectors [ 295.156506] FAT-fs (loop2): bogus number of reserved sectors [ 295.165909] FAT-fs (loop2): Can't find a valid FAT filesystem [ 295.177979] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:27 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)="0165742f646526647600") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0xd}, @mcast1, @mcast1, 0x0, 0x2, 0x9, 0x0, 0x9, 0x0, r3}) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 08:54:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692306", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x96d5, @dev={0xfe, 0x80, [], 0x11}, 0xff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) 08:54:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 295.531216] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 295.574602] FAT-fs (loop4): bogus number of reserved sectors [ 295.588890] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067dff3dd85f4a58611537a0be625ef768bc5eef9e1814ce9508c008e265756fe5eb8f5972dcecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f549fe2958d18d00000000000000000000005112b746ad4ed5", 0x78, 0x0, &(0x7f0000000180)={0xa, 0x100200000800, 0x8000000000004, @ipv4}, 0x1c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="736d6170b9fc9a476ccd0aa0c9") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2100, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000080)=0x100000000, 0x4) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) 08:54:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93e) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) [ 295.708573] FAT-fs (loop1): bogus number of reserved sectors [ 295.725044] FAT-fs (loop1): Can't find a valid FAT filesystem [ 295.929814] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 295.938875] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001b00)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001b80)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000001c00)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = getpid() ptrace$getsig(0x4202, r3, 0x8000, &(0x7f0000000080)) sendmsg$netlink(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000480)={0x1458, 0x29, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x390, 0x57, [@generic="9994b11312b6fded3f0506a8816a3c348a1a62ff84936a13693b71d09521c7f883a71c1c52cd1f2e0f83317420325168aed0aec6ca582a2b95cd0b8fe751c30c17f1d80e2405c9db861bfc27a051b58e0a9d22b62103c4514e7201ccc6a50e80997745e3cb24a20ead4144754b2e22a89d6b3cecccbb6c455756110340abf6d2a599134a06c2518237a2df697fc096551e9c39caeb2ce0d3cb4604e823bf7e471e6e593448be3d253be581aa29e8484b042087c32b8c4673ef905b581a3f0eb5c44b728d0f8c39ddbb2e1cff49703b5a352c29ea351c584caa3e5ff910b5a7d34eee45bee9605b5644799d57789e", @typed={0x8, 0x7e, @str="ed00"}, @generic="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", @generic="368be102fbf5eaa9ebd0ca244f5fe27ba680148792240d4070f17a3c2ef69d0f8787b2759980cb93a169e194e058de03951ad9625b4269d5bff5a85c26", @typed={0xc, 0x86, @u64=0x400}, @generic="d71400f404be9c7473c92465fe28a8d4f806467e121f4b6f4843defaf3efbe2f0f77f684c24c7900f2dafc4947f2e1a62f7719af5f4af658034b1b61cbcf95278017cc402277f918d179d12b813ed61e1677148a01553dfe209e0efc61afa18caac0c7c982ccb7aa8c402a7f63f4", @generic="b4450c5480a0406440dda71fa119220ed27d1f16299c94efd77b1c500090b036b84e34c6c3be99fca9b7bbf3c54e0b9c2be5bd8817c7fb95aea11c8d9a947649f97d98f8c94717fd605b7ae297d9d86ddb5dbe4f0d8f4268da394628e5645d15a6c6180e2314cc01c86e8cf1c4ac6951d33cb171e892f2cd76d20062f249882b2df1dad9c2c3b798ad4f5d4c21fbb85310bf80f8070982309199f6a9b0437f6cc9e41148aea9669068dff21207e0cc42285dfead4c777b656d4f13b94cbee0404b42333568624ad9ed97c2", @typed={0x14, 0x66, @str='smaps_rollup\x00'}]}, @nested={0x10b8, 0x92, [@generic="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", @typed={0x9c, 0x49, @binary="0ed68e0a0798d24b762227d781d703ba36ed6424c334a1a4a11ffff77ef635d4e25b0c073a6f04c699cc83c1895e25b46944d2fdd17072442e89e20039ebe8b2dab5ceb52a3d0e9d6ed9547fc8f56146bf380ba265363b3e6c9ebe178e51c382307ceba2e9459220991028d72b167b394019febd1bc74c576930236c5b5a28dd96973ce64778ee55d728596e4e7d508b58ed7a20c565"}, @typed={0x8, 0x8a, @u32=0x9}, @typed={0x10, 0x1, @binary="187f27324c692ba84da3"}]}]}, 0x1458}], 0x1, 0x0, 0x0, 0x4040}, 0x40) write$P9_RLOPEN(r1, &(0x7f0000000440)={0x18, 0xd, 0x1, {{0x44, 0x0, 0x8}, 0x6}}, 0x18) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x95, 0x9, @buffer={0x0, 0xac, &(0x7f0000000200)=""/172}, &(0x7f00000002c0)="8ce19fc7f1cf0ddf1d0fdb388f26234bed221beebfe81bbc6336fe0f17c35156cb3b9b2692b829c3dfbc6dfd8728eabe126f4e6312a981e3560817f420a96d1e60cc3ad9e9be416401da2796d99a017457c8b42ce04d9824ea3e54a17c026c706c9bf59352ad0d7b1c4fc5d7aacbe78463275b507f534522690cd55e3c6e6f69563c4cc998243d59637df3dd975c2f89614ad3a76b", &(0x7f0000000380)=""/138, 0x8, 0x1, 0x1, &(0x7f0000000040)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001a40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001a00)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000001a80)={0x12, 0xca, 0xfa00, {&(0x7f00000019c0), r4, r2}}, 0x7) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000001980)=""/22) 08:54:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0xfd1c}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) 08:54:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) ioperm(0x100, 0x661faf27, 0xe91) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) read(r2, &(0x7f0000000280)=""/180, 0xb4) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:28 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 296.087882] FAT-fs (loop5): bogus number of reserved sectors [ 296.094024] FAT-fs (loop2): bogus number of reserved sectors [ 296.102542] FAT-fs (loop5): Can't find a valid FAT filesystem [ 296.108793] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:28 executing program 0: gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='fd\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 08:54:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x200, 0x7, 0x80000001, 0x800, 0x8, 0x8, 0x4, 0x62d32f8, 0x3, 0x4, 0x0, 0xed3, 0x9}, {0x509, 0xfff, 0x80, 0x28f3, 0x7, 0x2c3b, 0x7fffffff, 0x0, 0x3, 0x100, 0x9a6e, 0x9, 0x2}, {0x8, 0x0, 0x7, 0xfff, 0x5, 0x0, 0x4, 0xfffffffffffffffa, 0x80000001, 0x5, 0x5, 0x2, 0x3ff}], 0x3}) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002740)={0x0, 0x1000000}, &(0x7f0000002780)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000027c0)={r2, 0x20, 0x9, [0x8, 0xf0, 0x401, 0x0, 0x5, 0x2, 0x7, 0x80000001, 0x5]}, 0x1a) sendmmsg(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000000200)="74a888bc20eb6aa4db5c86892f912ff5f14266f6eca329790e987facc8174ffe4c719bf951c68d1d8581d1527f52a3c4cd4c0ee25c85c9bd0412ef0d8295d3e56152a2b32475258e90c8c4c20373f1a341725f75af3403d9d4c35f7287f806c624a298c9a257b24fddf0d1479fa87da060ebf2fbb850ba79e56efd8ffba16e12", 0x80}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}], 0x3, &(0x7f00000022c0)=[{0x20, 0x117, 0x9, "293f14928a3f6314a47e6b"}, {0xd0, 0x105, 0x200, "ed9c097b00a5056cccb2ce5ab1f8d50c1dbecb771679527f03020e91ae21a455ab7e0db758e6dd9c0b7226ed8dcb845afc91f1a0cef22bf1d18fb6fabf287b0ceb5b84056b2db2b21e6340292875c728bd1c2eb8cee95db5250e29fdcb713917396a5f61d649703653d757457019b9b116e06d6fa6fb16708cea20ab60b76de703289dc2402b3634262b69f2e4717b3d8386241d98258a779e6a0cbc3835d6eb1b4f188abaadd10ca9a07f84b55ae1052a64bbe6229f79e876baedfb51d7"}, {0xb8, 0x10e, 0xfffffffffffffff8, "d2b2f4607ad1cb1d16b7fc17624d8ab2760dc43ab15f5f6e2f208a5f0a2483ee85a91ab7054231c4e9bac3816e0866ad6a8ce7f0b31a5c8c27a02cb796d251b42d5aecc63b937404fa76d8bfc90d2b43c2d7e347cbf2f05e7611317382647c27327ea813e1cfb39395a5a00a0112749ce136a211aff08a742133e030c3dede87dd7499b77805f7297e63096177f0764bdf6d2061b675d94099ac48e40fe13855b096cf35e2810aa7"}, {0x38, 0x102, 0x0, "26e4930f68096ef2fe1de534b50bfd2c7ece6513bef165dc3259324d319687b7a5ff855ed97ba1ae"}, {0xa0, 0x1bd, 0x6, "2d2cd0339c8f0c01342c11083c20f6e968b21a061df9650fb2904965b2f22d1e63e6dfa6631b2afa06c39e61fe21a74e66a709c276fe32fa8886a98e881dca470e1c2f5e35a0a274c9f65d1ab9a1f110f6673676172e527b038c1a42492e2ff3721890b9f97260461b00a5bd568eecc3947f6a02819fbc2b95288894090992c1d17ed69e6bc162c838143b922d66"}, {0xb8, 0x11f, 0x1, "0a75b7a4392fed89c6b24c06659065ef8ec48bc1fbc4e5c688de0a077d5d43fdaec8d15a8b81f6ff64235e5d61613b58bf277e5787d6b626cf731c447ff1b29a4f13725f94c20600e39fecd85fa7dd8de3798d8e8ecadcc16037c45f00e4b4ebf7ce27fa250139bddc56c54c0c9a91ee39f20e94335c76f98c8da67d0dc560d98c728121f5d10dc9d521c0023469f2fad23ca91c1fda314700a820d19a4f512570b583d3795f2ad4"}, {0xf8, 0x114, 0x100, "c45e08e59726a6e90c06ad4c14487a13749aa61c74b24d58169017c836f0886c1a57685194c6256ce7991b32f91061208f22ac037b9197cc4f0b5232395a6239f46878c2e25bdee0c3eeb0e77152cb41d55f2a4670d1d3e6400a06531d8ffb29d200c6578eb67e481e571abec0dc54001f3600bf5c9e48a81833c11f1ae0f593c44ae9f80830d8a5c2d98993ba01d3094d0a1a6c5bc6da742fb81cd2e83d60c262e909e43ae11363cab6e78451269af19386b74940cbc2afb5d64bc3220b59859dd4669be505c065a784614b28be6ed4909eda1d31bdea2efb2434ee86be1f82ea2b"}], 0x430, 0x20000000}, 0x200}], 0x1, 0x40000) [ 296.493829] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x200000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x2, 0x1, 0x3, 0x40, 0x8}, 0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0xdffffffffffffffe) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000280)=0x78) utimensat(r0, &(0x7f00000002c0)="2e2f66692e65318c00", &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "c55b675401eca5da2eaeedd6cf3d9a30"}, 0x11, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) [ 296.700379] FAT-fs (loop4): bogus number of reserved sectors [ 296.722979] FAT-fs (loop1): bogus number of reserved sectors [ 296.726244] FAT-fs (loop4): Can't find a valid FAT filesystem [ 296.744036] FAT-fs (loop1): Can't find a valid FAT filesystem [ 296.783102] FAT-fs (loop1): bogus number of reserved sectors [ 296.789549] FAT-fs (loop1): Can't find a valid FAT filesystem [ 296.867622] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 296.878292] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) fsync(r0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923ff", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:29 executing program 1: r0 = socket(0x13, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1080200}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x16c, 0x2b, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@typed={0xbc, 0x4b, @binary="e0d6119311de7bcc5dc63496aaca172e70741d39ef3f99ed02152c3ef66658c3dfcc8c314e8422543ea7a0951bb1411659923749cb4ef57409180fe71b7ade4eabc305ec5cbbd81f1ed2d6bb9251412899c0c6c1ef01b7e93b684930618c555171e2f5b910292eb4b8a0a1b92f6fb46cfc865e6904c191d8b6f691611ba204e69a790760a750ce322ca7d7a32718757116e3c9646fff531f1400bcebc1303c68dcdd379e7508a3b5a1fd500515191d14862129969926"}, @nested={0x9c, 0x42, [@generic="f320fc70615aec7a11ecad342a390d1150db4dd50d0d6d42a55daee9f261f69e69e5e804bc189404f360d257259232ade7268ed07a5dc6b976321a3589bf03976b74b2410b9ab5a23387c3021902f046566f108dac5e3b2dc21a9a37920d8c5c97bf2498f0b8af94a54865ca7117516a541cbdc8a542260ec1893131947713f620a2b0c3be15bc8f8b490292e297", @typed={0x8, 0xa, @uid=r1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4804) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r3 = fanotify_init(0x7, 0x0) utime(&(0x7f0000000100)="2e2f66692e65318c00", &(0x7f0000000180)={0x5, 0x6}) fanotify_mark(r3, 0x11, 0x40010028, r2, &(0x7f0000000240)="2e2f66692e65318c00") r4 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x8, 0x3, 0x100000000, 0x5, 0x9, 0x6, 0x7fff, 0x0}, &(0x7f0000000680)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000740)={r5, @in6={{0xa, 0x4e20, 0x6, @empty, 0x2bc}}, [0x0, 0x8, 0x3, 0x7, 0x0, 0x4, 0x101, 0x80000000, 0x3f, 0xfffffffffffffff8, 0xf01, 0x351, 0x74a, 0x20, 0x1]}, &(0x7f00000006c0)=0x100) fstat(r2, &(0x7f0000000400)) 08:54:29 executing program 0: open(&(0x7f0000000200)='./bus\x00', 0x0, 0x41) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) getsockopt$inet6_tcp_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000000200)=0x4) [ 297.053061] FAT-fs (loop2): bogus number of reserved sectors [ 297.069350] FAT-fs (loop2): Can't find a valid FAT filesystem [ 297.091341] FAT-fs (loop1): bogus number of reserved sectors [ 297.104203] audit: type=1804 audit(1539593669.337:31): pid=11010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir269265065/syzkaller.XlJGd2/176/bus" dev="sda1" ino=16534 res=1 [ 297.141083] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 297.150742] audit: type=1804 audit(1539593669.377:32): pid=11018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir269265065/syzkaller.XlJGd2/176/bus" dev="sda1" ino=16534 res=1 08:54:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0247acb278c259e2e1"], 0xe, 0x3) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 297.218578] FAT-fs (loop5): bogus number of reserved sectors [ 297.225442] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0xfffffffffffffffd) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\t', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0xff, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 297.548286] FAT-fs (loop4): bogus number of reserved sectors [ 297.554317] FAT-fs (loop4): Can't find a valid FAT filesystem [ 297.834472] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 297.860045] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x800) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000100)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x20, 0x2) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x60000, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x2c, @empty, 0x4e21, 0x2, 'lc\x00', 0x4, 0x7ff, 0x79}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x4e24, 0x10000, 0x6366, 0x3, 0x1}}, 0x44) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000180)={0x80000000}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 297.947032] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 297.996078] FAT-fs (loop4): bogus number of reserved sectors [ 298.024743] FAT-fs (loop2): bogus number of reserved sectors [ 298.035772] FAT-fs (loop4): Can't find a valid FAT filesystem 08:54:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = dup(r0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000280)="78d6ecb197abb90486b5b0328c04c00d3a90b80ee64297e94caf8c62bb118deed41587910863e844bc5a6875875b5330186cb8c30b06aa44d6042c007d9add6184b2978d851ea4388a8abaa29abdc8c3457d557240a6e58041531ceb7d6f26073096904cb0d932dfb7e8b0d14c50736ad745bd652a6fa83a0c163a610b2c69890d6b9f4f5974703fa93f54e4ad129960ec57") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:30 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) [ 298.052193] FAT-fs (loop2): Can't find a valid FAT filesystem [ 298.073101] FAT-fs (loop1): bogus number of reserved sectors [ 298.105072] FAT-fs (loop1): Can't find a valid FAT filesystem [ 298.134963] FAT-fs (loop2): bogus number of reserved sectors 08:54:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 298.172578] FAT-fs (loop2): Can't find a valid FAT filesystem [ 298.191835] FAT-fs (loop5): bogus number of reserved sectors 08:54:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x2, 0x3, 0x2, 0x2, 0x3f, 0x3, 0xed8, 0x6, 0x6, 0x2, 0x3, 0x8, 0x1987, 0xffffffffffffffc0, 0x0, 0x5, 0x1, 0x4, 0x1, 0x4, 0x5, 0xffffffff, 0x9, 0xffffffff, 0x8001, 0x8000, 0x3, 0x100000001, 0x0, 0xffffffffffffffd1, 0x0, @perf_config_ext={0x2, 0x3f}, 0x8100, 0x0, 0x84, 0x2, 0x8000, 0x3, 0x4}, r3, 0x10, r1, 0x2) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x8, 0x8, &(0x7f0000000200)=0xfff}) [ 298.224113] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) [ 298.298544] FAT-fs (loop4): bogus number of reserved sectors 08:54:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$smack_current(r0, &(0x7f0000000040)='smaps_rollup\x00', 0xd) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 298.358060] FAT-fs (loop4): Can't find a valid FAT filesystem [ 298.381870] FAT-fs (loop2): bogus number of reserved sectors [ 298.388299] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 298.526087] FAT-fs (loop4): bogus number of reserved sectors [ 298.546382] FAT-fs (loop4): Can't find a valid FAT filesystem [ 298.828492] FAT-fs (loop1): bogus number of reserved sectors [ 298.834555] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x5) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x480, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0xca, "28eac94b495ab9dfced16659f0c52766699f7d5912bd0ad1230d017d6da40b4d5687a3705e1841d32b8ac3cf4783e3631fd6581165218d05dcc9c9b37d42ea7df28350ec0b4e593c8424b95e00e79722df0a33023a318dc8c2b0397177f7981971fbddd6fb92f38309f73319a7c7d48e83f6ec2926938f59978528627d4125f65182e9d54e7a8f86fc14714a1c8463249fa68efeb8da7c03e95e13ce2c28f5cf383be7dbc80884fc32805faf9c4b7f39f5aaba47d4a250fe7614a10c449f3fb7ae5c41a269b437b2a7f1"}, &(0x7f0000000200)=0xd2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x4e22, @remote}}, 0x0, 0xe0}, &(0x7f0000000440)=0x90) creat(&(0x7f0000000180)='./file0/file0\x00', 0x148) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) signalfd4(r1, &(0x7f0000000040)={0x9}, 0x8, 0x80000) 08:54:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6cc165be735f726f6c6c757000") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) [ 298.951880] FAT-fs (loop1): bogus number of reserved sectors [ 298.960762] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 298.969487] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000100)="2e2f66692e65318c00", 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000080)='net/raw\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) 08:54:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x2]}, &(0x7f0000000080)=0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d6964692303", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 299.106267] FAT-fs (loop4): bogus number of reserved sectors [ 299.119951] FAT-fs (loop5): bogus number of reserved sectors [ 299.136414] FAT-fs (loop5): Can't find a valid FAT filesystem [ 299.146142] FAT-fs (loop4): Can't find a valid FAT filesystem [ 299.187029] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:54:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x0, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\a', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xff, 0x0, 0x60ab0b6a, 0x1, 0x0, 0x9, 0x20, 0x4, 0x0, 0x4, 0x45, 0x6, 0x6, 0x2, 0xffffffffffffffff, 0x7ff, 0xfffffffffffffe00, 0x7, 0x4e, 0x800, 0x100, 0x6, 0x80000001, 0x0, 0x2, 0x3, 0x7, 0x2f18, 0xf9, 0x5, 0xe6a4, 0x3, 0x0, 0x2, 0xffffffff, 0x4780, 0x0, 0xff, 0x0, @perf_config_ext={0x10000, 0x10001}, 0x21094, 0x7fffffff, 0x1, 0x7, 0x200, 0x2, 0xfff}, 0xffffffffffffffff, 0x2, r0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r2, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 299.325438] FAT-fs (loop2): bogus number of reserved sectors [ 299.331424] FAT-fs (loop2): Can't find a valid FAT filesystem [ 299.341952] FAT-fs (loop4): bogus number of reserved sectors [ 299.359251] FAT-fs (loop4): Can't find a valid FAT filesystem [ 299.756065] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 299.843731] FAT-fs (loop4): bogus number of reserved sectors [ 299.851688] FAT-fs (loop4): Can't find a valid FAT filesystem [ 299.907970] FAT-fs (loop5): Unrecognized mount option "" or missing value 08:54:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000300)="4faaefd555ae62aa4f89b0590d9330fe19a2e40d38480e4b6ee79d6b90e323853b097d9d812d643fc71acba1c7ffef0b1d1a0adfb6e115a644bc9e40991b42db9fbeabf14af077160918f445567b2d52e66ec76826f0d7fcefbcb2043305f0e7129013dca647638c1198ae19b33539446e9cbd9ff0b1217f9f9719347ed5cb2e5d25cdb0fdecf4ee11f775abb966ef660535c3ce82266b") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open_by_handle_at(r1, &(0x7f0000000200)={0xcb, 0x6, "0223c7d99de057a60b84d924cee64a251ee98b11d75d271c632df745dc2c8c2d5644755088c9273a1415c3914c1aeb967b0ccd47e169e0580bf62af51627810e50447175a97fd6ad6854dbafbb3bc42a1eff287a15f1de0528554849ca2da67d660d247855c324d8187891d51e2fa9fa23118122931e8a6e90bae931e7cf0afb9c4eb1eee4be438fabafc0e71123c297d9a00ed3d998d9370a938790a2166928b405808a53d5ee84722c12498d39b010ed4e2198fcaad88f563ac790130dae15ffec39"}, 0x400) sendfile(r2, r0, &(0x7f0000000180), 0x10013c93e) 08:54:32 executing program 1: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)="2e2f66692e65318c00", 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[]) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x2000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180)={0x2, 0x8, 0x401, 0x9}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:32 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x7, 0x0) fanotify_mark(r2, 0x11, 0x40010028, r1, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 08:54:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 300.032014] FAT-fs (loop1): bogus number of reserved sectors [ 300.054264] FAT-fs (loop4): bogus number of reserved sectors [ 300.076583] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0xd, &(0x7f0000000080)='smaps_rollup\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xb4, 0x4, 0xfffffffffffffffa, 0x1b000000000000, 0x0, 0x7, 0x4121, 0xc, 0x662, 0x6bbc685e, 0x7, 0x42, 0x80000001, 0x8, 0x3, 0x7, 0x0, 0xfffffffffffffffd, 0x6, 0x7, 0x8001, 0x100000000, 0x9, 0x4, 0xfffffffffffffffc, 0x5, 0xea, 0x3, 0xd8, 0xffffffff, 0x9, 0x1, 0x1, 0x1, 0x1ff, 0x2, 0x0, 0xb2, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2200, 0x8, 0x8, 0x6, 0x7fff, 0x2, 0x2}, r2, 0xd, 0xffffffffffffff9c, 0x1) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x4, @local, 'veth0_to_bridge\x00'}}) [ 300.083795] FAT-fs (loop4): Can't find a valid FAT filesystem [ 300.115469] FAT-fs (loop5): bogus number of reserved sectors [ 300.133479] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 300.160127] FAT-fs (loop1): bogus number of reserved sectors [ 300.163465] FAT-fs (loop5): Can't find a valid FAT filesystem [ 300.197671] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") r2 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) 08:54:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x0, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:32 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 08:54:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x2, 0x204000) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x0, 0x0, 0x10001, 0x8, 0x2, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x173, 0x152, 0xffffffff, 0x79}}, 0x20) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080), 0x4) r6 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['net/tcp6\x00'], 0x9, [], [0x0, 0x0, 0x0, 0x8000]}) io_setup(0x0, &(0x7f00000000c0)) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) [ 300.370520] FAT-fs (loop4): bogus number of reserved sectors [ 300.379909] FAT-fs (loop5): bogus number of reserved sectors [ 300.394971] FAT-fs (loop5): Can't find a valid FAT filesystem [ 300.426321] FAT-fs (loop2): bogus number of reserved sectors [ 300.433376] FAT-fs (loop4): Can't find a valid FAT filesystem [ 300.453493] FAT-fs (loop1): bogus number of reserved sectors [ 300.461148] FAT-fs (loop2): Can't find a valid FAT filesystem 08:54:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) [ 300.475182] FAT-fs (loop1): Can't find a valid FAT filesystem 08:54:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 08:54:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) 08:54:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) [ 300.652835] FAT-fs (loop5): bogus number of reserved sectors 08:54:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\f', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:33 executing program 0: [ 300.701852] FAT-fs (loop5): Can't find a valid FAT filesystem 08:54:33 executing program 0: [ 300.796556] FAT-fs (loop4): bogus number of reserved sectors [ 300.828286] FAT-fs (loop4): Can't find a valid FAT filesystem [ 301.188887] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 301.230519] FAT-fs (loop1): Unrecognized mount option "" or missing value 08:54:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) fanotify_mark(r1, 0x11, 0x40010028, r0, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:54:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)="2f6465762f646d6d69646923f6", 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 08:54:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x7, 0x0) fanotify_mark(r1, 0x11, 0x40010028, 0xffffffffffffffff, &(0x7f0000000240)="2e2f66692e65318c00") creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000080)=""/49, 0x17}], 0x1) 08:54:33 executing program 0: [ 301.310592] FAT-fs (loop4): bogus number of reserved sectors [ 301.333377] FAT-fs (loop4): Can't find a valid FAT filesystem [ 301.425383] FAT-fs (loop2): bogus number of reserved sectors [ 301.431984] FAT-fs (loop2): Can't find a valid FAT filesystem [ 301.452432] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 301.529571] FAT-fs (loop2): bogus number of reserved sectors [ 301.535640] FAT-fs (loop2): Can't find a valid FAT filesystem [ 451.865028] INFO: task syz-executor1:11337 blocked for more than 140 seconds. [ 451.872760] Not tainted 4.19.0-rc8+ #284 [ 451.877412] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 451.885400] syz-executor1 D23144 11337 5331 0x00000004 [ 451.891020] Call Trace: [ 451.893601] __schedule+0x86c/0x1ed0 [ 451.897382] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 451.902516] ? __sched_text_start+0x8/0x8 [ 451.906872] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 451.912325] ? kasan_check_write+0x14/0x20 [ 451.916612] ? do_raw_spin_lock+0xc1/0x200 [ 451.920865] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 451.926021] ? prepare_to_wait_event+0x39f/0xa10 [ 451.930763] ? send_sigio+0x4a0/0x4a0 [ 451.934559] ? prepare_to_wait_exclusive+0x480/0x480 [ 451.939720] ? kasan_check_write+0x14/0x20 [ 451.943952] schedule+0xfe/0x460 [ 451.947394] ? __schedule+0x1ed0/0x1ed0 [ 451.951391] ? ___might_sleep+0x1ed/0x300 [ 451.955581] ? kasan_check_write+0x14/0x20 [ 451.959803] ? arch_local_save_flags+0x40/0x40 [ 451.964516] ? replenish_dl_entity.cold.55+0x36/0x36 [ 451.969688] ? __might_sleep+0x95/0x190 [ 451.973655] fanotify_handle_event+0x7fb/0x9a0 [ 451.978274] ? fanotify_alloc_event+0x480/0x480 [ 451.982935] ? finish_wait+0x430/0x430 [ 451.986863] fsnotify+0x87f/0x12f0 [ 451.990407] ? fsnotify_first_mark+0x350/0x350 [ 451.995047] ? apparmor_capable+0x6c0/0x6c0 [ 451.999432] ? fsnotify+0x12f0/0x12f0 [ 452.003227] ? __mnt_want_write+0x327/0x420 [ 452.007620] ? may_umount_tree+0x210/0x210 [ 452.011859] security_file_open+0x16f/0x1b0 [ 452.016221] ? security_file_open+0x16f/0x1b0 [ 452.020727] do_dentry_open+0x331/0x1250 [ 452.024776] ? chown_common+0x730/0x730 [ 452.028814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.034339] ? security_inode_permission+0xd2/0x100 [ 452.039387] ? inode_permission+0xb2/0x560 [ 452.043604] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 452.048855] vfs_open+0xa0/0xd0 [ 452.052127] path_openat+0x12bf/0x5160 [ 452.056049] ? zap_class+0x640/0x640 [ 452.059820] ? path_lookupat.isra.43+0xc00/0xc00 [ 452.064577] ? unwind_get_return_address+0x61/0xa0 [ 452.069598] ? expand_files.part.8+0x571/0x9a0 [ 452.074178] ? find_held_lock+0x36/0x1c0 [ 452.078278] ? __alloc_fd+0x347/0x6e0 [ 452.082088] ? lock_downgrade+0x900/0x900 [ 452.086270] ? getname+0x19/0x20 [ 452.089693] ? kasan_check_read+0x11/0x20 [ 452.093917] ? do_raw_spin_unlock+0xa7/0x2f0 [ 452.098380] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 452.102948] ? __lock_is_held+0xb5/0x140 [ 452.107167] ? _raw_spin_unlock+0x2c/0x50 [ 452.111308] ? __alloc_fd+0x347/0x6e0 [ 452.115150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.120697] do_filp_open+0x255/0x380 [ 452.124490] ? may_open_dev+0x100/0x100 [ 452.128525] ? strncpy_from_user+0x3be/0x510 [ 452.132950] ? digsig_verify+0x1530/0x1530 [ 452.137224] ? get_unused_fd_flags+0x122/0x1a0 [ 452.141792] ? getname_flags+0x26e/0x5a0 [ 452.145903] ? put_timespec64+0x10f/0x1b0 [ 452.150046] do_sys_open+0x568/0x700 [ 452.153748] ? filp_open+0x80/0x80 [ 452.157322] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.162686] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 452.168259] __x64_sys_creat+0x61/0x80 [ 452.172134] do_syscall_64+0x1b9/0x820 [ 452.176055] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.181404] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.186360] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.191189] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.196235] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.201237] ? prepare_exit_to_usermode+0x291/0x3b0 [ 452.206370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.211202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.216414] RIP: 0033:0x457569 [ 452.219594] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 <01> 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 452.238546] RSP: 002b:00007f7ce6f1fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 452.246279] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 452.253536] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 452.260836] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.268113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ce6f206d4 [ 452.275400] R13: 00000000004bdb2f R14: 00000000004cc688 R15: 00000000ffffffff [ 452.282676] INFO: task syz-executor1:11401 blocked for more than 140 seconds. [ 452.289964] Not tainted 4.19.0-rc8+ #284 [ 452.294529] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 452.302511] syz-executor1 D25352 11401 5331 0x00000004 [ 452.308159] Call Trace: [ 452.310732] __schedule+0x86c/0x1ed0 [ 452.314424] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 452.319553] ? __sched_text_start+0x8/0x8 [ 452.323681] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 452.329155] ? kasan_check_write+0x14/0x20 [ 452.333372] ? do_raw_spin_lock+0xc1/0x200 [ 452.337630] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 452.342717] ? prepare_to_wait_event+0x39f/0xa10 [ 452.347505] ? send_sigio+0x4a0/0x4a0 [ 452.351297] ? prepare_to_wait_exclusive+0x480/0x480 [ 452.356421] ? kasan_check_write+0x14/0x20 [ 452.360637] ? do_raw_spin_lock+0xc1/0x200 [ 452.364899] schedule+0xfe/0x460 [ 452.368253] ? __schedule+0x1ed0/0x1ed0 [ 452.372212] ? ___might_sleep+0x1ed/0x300 [ 452.376381] ? kasan_check_write+0x14/0x20 [ 452.380788] ? arch_local_save_flags+0x40/0x40 [ 452.385441] ? replenish_dl_entity.cold.55+0x36/0x36 [ 452.390583] ? __might_sleep+0x95/0x190 [ 452.394548] fanotify_handle_event+0x7fb/0x9a0 [ 452.399176] ? fanotify_alloc_event+0x480/0x480 [ 452.403828] ? finish_wait+0x430/0x430 [ 452.407767] fsnotify+0x87f/0x12f0 [ 452.411297] ? fsnotify_first_mark+0x350/0x350 [ 452.415913] ? apparmor_capable+0x6c0/0x6c0 [ 452.420223] ? fsnotify+0x12f0/0x12f0 [ 452.424012] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 452.428667] ? errseq_sample+0xe5/0x130 [ 452.432638] security_file_open+0x16f/0x1b0 [ 452.437000] ? security_file_open+0x16f/0x1b0 [ 452.441486] do_dentry_open+0x331/0x1250 [ 452.445596] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 452.451434] ? kasan_check_read+0x11/0x20 [ 452.455674] ? chown_common+0x730/0x730 [ 452.459659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.465239] ? security_inode_permission+0xd2/0x100 [ 452.470240] ? inode_permission+0xb2/0x560 [ 452.474463] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 452.479701] vfs_open+0xa0/0xd0 [ 452.482967] path_openat+0x12bf/0x5160 [ 452.486930] ? zap_class+0x640/0x640 [ 452.490642] ? path_lookupat.isra.43+0xc00/0xc00 [ 452.495455] ? expand_files.part.8+0x571/0x9a0 [ 452.500034] ? __alloc_fd+0x347/0x6e0 [ 452.503819] ? lock_downgrade+0x900/0x900 [ 452.508067] ? getname+0x19/0x20 [ 452.511435] ? kasan_check_read+0x11/0x20 [ 452.515687] ? do_raw_spin_unlock+0xa7/0x2f0 [ 452.520093] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 452.524875] ? __lock_is_held+0xb5/0x140 [ 452.528933] ? _raw_spin_unlock+0x2c/0x50 [ 452.533066] ? __alloc_fd+0x347/0x6e0 [ 452.536903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.542441] do_filp_open+0x255/0x380 [ 452.546633] ? may_open_dev+0x100/0x100 [ 452.550594] ? strncpy_from_user+0x3be/0x510 [ 452.555052] ? digsig_verify+0x1530/0x1530 [ 452.559275] ? get_unused_fd_flags+0x122/0x1a0 [ 452.563843] ? getname_flags+0x26e/0x5a0 [ 452.567938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 452.573467] do_sys_open+0x568/0x700 [ 452.577211] ? filp_open+0x80/0x80 [ 452.580737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.586306] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 452.591755] __x64_sys_openat+0x9d/0x100 [ 452.595910] do_syscall_64+0x1b9/0x820 [ 452.599789] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.605293] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.610218] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.615276] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.620281] ? recalc_sigpending_tsk+0x180/0x180 [ 452.625072] ? kasan_check_write+0x14/0x20 [ 452.629299] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.634138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.639377] RIP: 0033:0x457569 [ 452.642558] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 <01> 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 452.661511] RSP: 002b:00007f7ce6ebcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 452.669343] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 452.676643] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 452.683898] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 452.691202] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ce6ebd6d4 [ 452.698497] R13: 00000000004c2b6b R14: 00000000004d41b8 R15: 00000000ffffffff [ 452.705814] [ 452.705814] Showing all locks held in the system: [ 452.712136] 1 lock held by khungtaskd/981: [ 452.716392] #0: 0000000034d0cfb0 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 452.725041] 1 lock held by rsyslogd/5191: [ 452.729167] #0: 00000000282d4b4e (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 452.737206] 2 locks held by getty/5282: [ 452.741160] #0: 000000003c663e49 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.749434] #1: 000000003b6caa99 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.758315] 2 locks held by getty/5283: [ 452.762472] #0: 00000000e7c2da90 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.770824] #1: 000000008c183d14 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.779736] 2 locks held by getty/5284: [ 452.783691] #0: 000000000a9afcf7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.792006] #1: 00000000e8df090a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.800942] 2 locks held by getty/5285: [ 452.804941] #0: 000000008378eede (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.813205] #1: 00000000de553196 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.822106] 2 locks held by getty/5286: [ 452.826101] #0: 00000000c30693d3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.834439] #1: 00000000f2bf8c7b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.843380] 2 locks held by getty/5287: [ 452.847377] #0: 00000000e8a961ce (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.855676] #1: 0000000075e7879a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.864643] 2 locks held by getty/5288: [ 452.868734] #0: 00000000e547353e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 452.877038] #1: 000000009fa92ff1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 452.886357] 1 lock held by syz-executor1/11337: [ 452.891021] #0: 00000000e2219e79 (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 452.898990] [ 452.900617] ============================================= [ 452.900617] [ 452.907664] NMI backtrace for cpu 1 [ 452.911290] CPU: 1 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc8+ #284 [ 452.918201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.927546] Call Trace: [ 452.930126] dump_stack+0x1c4/0x2b4 [ 452.933741] ? dump_stack_print_info.cold.2+0x52/0x52 [ 452.938919] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.944448] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 452.949287] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 452.954467] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 452.959737] arch_trigger_cpumask_backtrace+0x14/0x20 [ 452.964998] watchdog+0xb3e/0x1050 [ 452.968528] ? reset_hung_task_detector+0xd0/0xd0 [ 452.973509] ? __kthread_parkme+0xce/0x1a0 [ 452.977737] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 452.982904] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 452.988010] ? lockdep_hardirqs_on+0x421/0x5c0 [ 452.992694] ? trace_hardirqs_on+0xbd/0x310 [ 452.997009] ? kasan_check_read+0x11/0x20 [ 453.001145] ? __kthread_parkme+0xce/0x1a0 [ 453.005366] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 453.010805] ? kasan_check_write+0x14/0x20 [ 453.015029] ? do_raw_spin_lock+0xc1/0x200 [ 453.019316] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 453.024424] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 453.029961] ? __kthread_parkme+0xfb/0x1a0 [ 453.034187] kthread+0x35a/0x420 [ 453.037540] ? reset_hung_task_detector+0xd0/0xd0 [ 453.042366] ? kthread_bind+0x40/0x40 [ 453.046157] ret_from_fork+0x3a/0x50 [ 453.049977] Sending NMI from CPU 1 to CPUs 0: [ 453.054553] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 453.055492] Kernel panic - not syncing: hung_task: blocked tasks [ 453.068318] CPU: 1 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc8+ #284 [ 453.075233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.084577] Call Trace: [ 453.087157] dump_stack+0x1c4/0x2b4 [ 453.090776] ? dump_stack_print_info.cold.2+0x52/0x52 [ 453.095957] ? printk_safe_log_store+0x2f0/0x2f0 [ 453.100716] panic+0x238/0x4e7 [ 453.103899] ? add_taint.cold.5+0x16/0x16 [ 453.108040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.113575] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 453.119011] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 453.124502] watchdog+0xb4f/0x1050 [ 453.128045] ? reset_hung_task_detector+0xd0/0xd0 [ 453.132879] ? __kthread_parkme+0xce/0x1a0 [ 453.137103] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 453.142212] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 453.147302] ? lockdep_hardirqs_on+0x421/0x5c0 [ 453.151888] ? trace_hardirqs_on+0xbd/0x310 [ 453.156194] ? kasan_check_read+0x11/0x20 [ 453.160337] ? __kthread_parkme+0xce/0x1a0 [ 453.164571] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 453.170009] ? kasan_check_write+0x14/0x20 [ 453.174231] ? do_raw_spin_lock+0xc1/0x200 [ 453.178482] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 453.183573] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 453.189097] ? __kthread_parkme+0xfb/0x1a0 [ 453.193379] kthread+0x35a/0x420 [ 453.196845] ? reset_hung_task_detector+0xd0/0xd0 [ 453.201673] ? kthread_bind+0x40/0x40 [ 453.205468] ret_from_fork+0x3a/0x50 [ 453.210428] Kernel Offset: disabled [ 453.214066] Rebooting in 86400 seconds..