pt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:23 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) 20:56:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 20:56:24 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x18) 20:56:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 20:56:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') 20:56:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 990.402735][ T6585] FAT-fs (loop4): bogus number of reserved sectors [ 990.513070][ T6585] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 20:56:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 20:56:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) 20:56:25 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 20:56:25 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) [ 991.259104][ T6612] FAT-fs (loop4): bogus number of reserved sectors 20:56:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) [ 991.358783][ T6612] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:26 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x18) 20:56:26 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 991.591174][ T6636] FAT-fs (loop4): bogus number of reserved sectors [ 991.629739][ T6636] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:26 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) 20:56:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 20:56:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 20:56:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x0, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) [ 994.628746][ T6664] FAT-fs (loop4): bogus number of FAT sectors 20:56:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 994.678191][ T6664] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:56:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, 0x0, 0x0) [ 994.842368][ T6676] FAT-fs (loop4): bogus number of FAT sectors [ 994.850643][ T6676] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 994.992722][ T6684] FAT-fs (loop4): bogus number of FAT sectors [ 995.034698][ T6684] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) 20:56:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 20:56:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 997.798499][ T6708] FAT-fs (loop4): bogus number of FAT sectors [ 997.842382][ T6708] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) 20:56:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x0, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') [ 998.133958][ T6725] FAT-fs (loop4): bogus number of FAT sectors 20:56:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 998.219040][ T6725] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) [ 1000.873694][ T6748] FAT-fs (loop4): bogus number of FAT sectors 20:56:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1000.925861][ T6748] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0), 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:35 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1001.151375][ T6765] FAT-fs (loop4): bogus number of FAT sectors 20:56:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1001.197847][ T6765] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0), 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:35 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1001.441677][ T6784] FAT-fs (loop4): bogus number of FAT sectors [ 1001.491590][ T6784] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0), 0x0, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1001.862959][ T6799] FAT-fs (loop4): bogus number of FAT sectors 20:56:36 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1001.972362][ T6799] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:36 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1002.241156][ T6827] FAT-fs (loop4): bogus number of FAT sectors [ 1002.247317][ T6827] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:36 executing program 0: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:56:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) [ 1002.470536][ T6848] FAT-fs (loop4): bogus number of FAT sectors [ 1002.507190][ T6848] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:37 executing program 0: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:37 executing program 0: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1002.822979][ T6873] FAT-fs (loop4): bogus number of FAT sectors 20:56:37 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1002.894164][ T6873] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) [ 1003.129826][ T6891] FAT-fs (loop4): bogus number of reserved sectors [ 1003.185705][ T6891] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:38 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:38 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:38 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1003.645514][ T6907] FAT-fs (loop4): bogus number of reserved sectors [ 1003.652046][ T6907] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:38 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:38 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:39 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1004.621379][ T6937] FAT-fs (loop4): bogus number of reserved sectors 20:56:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 1004.692330][ T6937] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:40 executing program 5: socket$unix(0x1, 0x1, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1005.577222][ T6969] FAT-fs (loop4): bogus number of reserved sectors 20:56:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) [ 1005.630424][ T6969] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) [ 1005.906470][ T6990] FAT-fs (loop4): bogus number of reserved sectors [ 1005.925210][ T6990] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:41 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1006.738057][ T7011] FAT-fs (loop4): bogus number of reserved sectors 20:56:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1006.846771][ T7011] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:41 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:42 executing program 5: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:42 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x0, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:42 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 1007.798620][ T7048] FAT-fs (loop4): bogus number of reserved sectors [ 1007.838108][ T7048] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:42 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:43 executing program 5: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x18) 20:56:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:56:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) [ 1008.755761][ T7080] FAT-fs (loop4): bogus number of reserved sectors [ 1008.762330][ T7080] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1008.771471][ T7084] device lo left promiscuous mode 20:56:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:43 executing program 2: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1008.971343][ T7093] FAT-fs (loop4): bogus number of reserved sectors [ 1009.006717][ T7093] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 20:56:44 executing program 5: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{0x0}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:44 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) [ 1009.977827][ T7122] FAT-fs (loop4): bogus number of reserved sectors [ 1009.992335][ T7122] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:56:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{0x0}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1010.332235][ T7135] FAT-fs (loop4): bogus number of reserved sectors 20:56:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1010.398580][ T7135] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{0x0}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) [ 1011.216507][ T7161] device lo left promiscuous mode [ 1011.229028][ T7160] FAT-fs (loop4): bogus number of reserved sectors [ 1011.264868][ T7160] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) [ 1011.608315][ T7172] FAT-fs (loop4): bogus number of reserved sectors 20:56:46 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') [ 1011.654186][ T7172] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1011.979276][ T7190] FAT-fs (loop4): bogus number of reserved sectors [ 1012.122003][ T7190] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u16=0x0}}) 20:56:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1012.388617][ T7211] FAT-fs (loop4): bogus number of reserved sectors 20:56:47 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1012.492381][ T7211] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174", 0xb}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1012.697724][ T7229] device lo left promiscuous mode [ 1012.885377][ T7234] FAT-fs (loop4): bogus number of reserved sectors [ 1012.892260][ T7234] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174", 0xb}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:47 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 20:56:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) [ 1013.468784][ T7244] FAT-fs (loop4): bogus number of reserved sectors [ 1013.539392][ T7244] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174", 0xb}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) [ 1013.832297][ T7266] FAT-fs (loop4): bogus number of reserved sectors [ 1013.921481][ T7266] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02", 0x11}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:48 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) 20:56:48 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1014.328716][ T7278] FAT-fs (loop4): invalid media value (0x00) 20:56:49 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) [ 1014.457221][ T7278] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02", 0x11}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1014.690361][ T7297] FAT-fs (loop4): invalid media value (0x00) [ 1014.730297][ T7297] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02", 0x11}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1015.029191][ T7307] FAT-fs (loop4): invalid media value (0x00) [ 1015.110768][ T7307] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02000274", 0x14}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:49 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:49 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r4, &(0x7f0000000140), 0x0}, 0x20) [ 1015.377402][ T7314] FAT-fs (loop4): invalid media value (0x00) 20:56:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1015.461213][ T7314] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02000274", 0x14}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1015.764645][ T7332] FAT-fs (loop4): invalid media value (0x00) [ 1015.806073][ T7332] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a02000274", 0x14}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1016.153288][ T7342] FAT-fs (loop4): invalid media value (0x00) [ 1016.205736][ T7342] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:50 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1b, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d308", 0x0, 0x403, 0xe00}, 0x40) 20:56:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740e", 0x15}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:50 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:50 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) [ 1016.502387][ T7352] FAT-fs (loop4): invalid media value (0x00) [ 1016.592113][ T7352] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740e", 0x15}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1016.948665][ T7363] FAT-fs (loop4): invalid media value (0x00) 20:56:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1016.991189][ T7363] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbda2e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a00"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25", 0x0, 0x403, 0xe00}, 0x40) 20:56:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740e", 0x15}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:51 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8", 0x0, 0x403, 0xe00}, 0x40) [ 1017.357576][ T7375] FAT-fs (loop4): invalid media value (0x00) [ 1017.418434][ T7375] FAT-fs (loop4): Can't find a valid FAT filesystem 20:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, 0x0) 20:56:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, 0x0) 20:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:52 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00}, 0x40) 20:56:52 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00}, 0x40) 20:56:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, 0x0) 20:56:52 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:52 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:52 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:56:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:53 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbda2e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a00"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:53 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1d, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e00000", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:53 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1b, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbda2e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a00"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:53 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1b, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:53 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:53 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r2, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r4, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:54 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:55 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:55 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbda2e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a00"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:55 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) 20:56:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbda2e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4570db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a00"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:55 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) poll(0x0, 0x0, 0x204) socket$netlink(0x10, 0x3, 0x10) 20:56:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:56 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r3, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r4, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') [ 1022.183282][ T7513] ipt_CLUSTERIP: Please specify destination IP 20:56:56 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:56 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:56:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:56 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 1022.331187][ T7520] ipt_CLUSTERIP: Please specify destination IP [ 1022.481371][ T7526] ipt_CLUSTERIP: Please specify destination IP 20:56:57 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:57 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:57 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:57 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:57 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:57 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1023.047019][ T7548] ipt_CLUSTERIP: Please specify destination IP 20:56:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 1023.287564][ T7555] ipt_CLUSTERIP: Please specify destination IP 20:56:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 20:56:58 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x10003) 20:56:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000340)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') [ 1023.559899][ T7559] ipt_CLUSTERIP: Please specify destination IP 20:56:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:58 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1023.799782][ T7566] ipt_CLUSTERIP: Please specify destination IP 20:56:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:58 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000440)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x3ff, 0x8, r4, 0x0, &(0x7f0000000200)={0x9c0909, 0xfff, [], @p_u8=&(0x7f0000000040)=0x7}}) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000480)="64ee1dbabfa58829d6231a5b7b8c5e560a5049b828d36939da740af462e6ff26e81968a2f1c351b3b3bcaa620a1fb03da14f50f26f721f62aa2261b2e0fd57045973bfcfc2827ee7a54f1235217a420fe25d82f30fe6b7769b4c86e34a4b4fa41c20582dadb704e7be1ac6484983ae777ffdc306a42a63ed5fa21dad09b0dc587564e839938d4e7793b9130b434e0368a43509a3040d5e4fe2789bcde5bdea9feed5bc99848b59f5d7681cda1b8fbfca59f820a824c5", 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000340)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') [ 1024.075029][ T7576] ipt_CLUSTERIP: Please specify destination IP 20:56:58 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:56:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 1024.297551][ T7582] ipt_CLUSTERIP: Please specify destination IP 20:56:58 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x0, 0x0, 0x10003) 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 1024.378369][ T7588] FAULT_INJECTION: forcing a failure. [ 1024.378369][ T7588] name failslab, interval 1, probability 0, space 0, times 1 [ 1024.499567][ T7588] CPU: 1 PID: 7588 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1024.508174][ T7588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1024.518294][ T7588] Call Trace: [ 1024.521615][ T7588] dump_stack+0x10f/0x19d [ 1024.525972][ T7588] should_fail+0x23c/0x250 [ 1024.530419][ T7588] __should_failslab+0x81/0x90 [ 1024.535173][ T7588] ? __se_sys_memfd_create+0xfb/0x380 [ 1024.540548][ T7588] should_failslab+0x5/0x20 [ 1024.545038][ T7588] __kmalloc+0x43/0x2d0 [ 1024.549180][ T7588] ? strnlen_user+0x166/0x1f0 [ 1024.553903][ T7588] __se_sys_memfd_create+0xfb/0x380 [ 1024.559094][ T7588] __x64_sys_memfd_create+0x2d/0x40 [ 1024.564290][ T7588] do_syscall_64+0x51/0xb0 [ 1024.568724][ T7588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1024.574630][ T7588] RIP: 0033:0x45c1d9 [ 1024.578506][ T7588] Code: Bad RIP value. [ 1024.582990][ T7588] RSP: 002b:00007f290b79ca98 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1024.591454][ T7588] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 000000000045c1d9 20:56:59 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1024.599410][ T7588] RDX: 0000000020002448 RSI: 0000000000000000 RDI: 00000000004c1331 [ 1024.607370][ T7588] RBP: 00007f290b79cca0 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 1024.615329][ T7588] R10: 0000000000000025 R11: 0000000000000246 R12: 0000000000000000 [ 1024.623301][ T7588] R13: 00007ffc4900d88f R14: 00007f290b79d9c0 R15: 000000000078bf0c 20:56:59 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 1024.777915][ T7603] FAULT_INJECTION: forcing a failure. [ 1024.777915][ T7603] name failslab, interval 1, probability 0, space 0, times 1 [ 1024.857799][ T7603] CPU: 1 PID: 7603 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1024.866419][ T7603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1024.876464][ T7603] Call Trace: [ 1024.879789][ T7603] dump_stack+0x10f/0x19d [ 1024.884112][ T7603] should_fail+0x23c/0x250 [ 1024.888558][ T7603] __should_failslab+0x81/0x90 [ 1024.893315][ T7603] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1024.899037][ T7603] should_failslab+0x5/0x20 [ 1024.903528][ T7603] __kmalloc+0x43/0x2d0 [ 1024.907763][ T7603] tomoyo_realpath_from_path+0x98/0x3c0 [ 1024.913303][ T7603] tomoyo_path_number_perm+0xc1/0x2d0 [ 1024.918689][ T7603] ? __rcu_read_unlock+0x4b/0x260 [ 1024.923706][ T7603] tomoyo_file_ioctl+0x1c/0x20 [ 1024.928484][ T7603] security_file_ioctl+0x45/0x90 [ 1024.933411][ T7603] __se_sys_ioctl+0x48/0x130 [ 1024.937987][ T7603] __x64_sys_ioctl+0x3f/0x50 [ 1024.942560][ T7603] do_syscall_64+0x51/0xb0 [ 1024.946971][ T7603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1024.953001][ T7603] RIP: 0033:0x45c1d9 20:56:59 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1024.957175][ T7603] Code: Bad RIP value. [ 1024.961217][ T7603] RSP: 002b:00007fb4ed8d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1024.969700][ T7603] RAX: ffffffffffffffda RBX: 0000000000019f00 RCX: 000000000045c1d9 [ 1024.978099][ T7603] RDX: 00000000200000c0 RSI: 00000000c0205647 RDI: 0000000000000003 [ 1024.986060][ T7603] RBP: 00007fb4ed8d1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1024.994024][ T7603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1025.001993][ T7603] R13: 00007ffc32ce17af R14: 00007fb4ed8d29c0 R15: 000000000078bf0c 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 1025.042571][ T7608] FAULT_INJECTION: forcing a failure. [ 1025.042571][ T7608] name failslab, interval 1, probability 0, space 0, times 1 20:56:59 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) [ 1025.191875][ T7608] CPU: 0 PID: 7608 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1025.200744][ T7608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1025.210788][ T7608] Call Trace: [ 1025.214068][ T7608] dump_stack+0x10f/0x19d [ 1025.218388][ T7608] should_fail+0x23c/0x250 [ 1025.222793][ T7608] __should_failslab+0x81/0x90 [ 1025.227545][ T7608] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1025.233256][ T7608] should_failslab+0x5/0x20 [ 1025.237748][ T7608] __kmalloc+0x43/0x2d0 [ 1025.241894][ T7608] tomoyo_realpath_from_path+0x98/0x3c0 [ 1025.247522][ T7608] tomoyo_path_number_perm+0xc1/0x2d0 [ 1025.252897][ T7608] ? __rcu_read_unlock+0x4b/0x260 [ 1025.257911][ T7608] tomoyo_file_ioctl+0x1c/0x20 [ 1025.262724][ T7608] security_file_ioctl+0x45/0x90 [ 1025.267693][ T7608] __se_sys_ioctl+0x48/0x130 [ 1025.272273][ T7608] __x64_sys_ioctl+0x3f/0x50 [ 1025.276852][ T7608] do_syscall_64+0x51/0xb0 [ 1025.281297][ T7608] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1025.287177][ T7608] RIP: 0033:0x45c1d9 [ 1025.291049][ T7608] Code: Bad RIP value. [ 1025.295096][ T7608] RSP: 002b:00007f62a46afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1025.303577][ T7608] RAX: ffffffffffffffda RBX: 0000000000019f00 RCX: 000000000045c1d9 [ 1025.311537][ T7608] RDX: 00000000200000c0 RSI: 00000000c0205647 RDI: 0000000000000003 [ 1025.319500][ T7608] RBP: 00007f62a46afca0 R08: 0000000000000000 R09: 0000000000000000 [ 1025.327458][ T7608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1025.335415][ T7608] R13: 00007ffca80b2bbf R14: 00007f62a46b09c0 R15: 000000000078bf0c 20:57:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:00 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 20:57:00 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x0, 0x0, 0x10003) 20:57:00 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1025.610094][ T7627] ipt_CLUSTERIP: Please specify destination IP [ 1025.695510][ T7631] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1025.972115][ T7608] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1025.995927][ T7603] ERROR: Out of memory at tomoyo_realpath_from_path. 20:57:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:00 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:00 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1026.136526][ T7643] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:00 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x0, 0x0, 0x10003) 20:57:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x10, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:01 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x10, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1026.613892][ T7659] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1026.935769][ T7671] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:01 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x2405, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4c00, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:01 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:01 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x0) [ 1027.275033][ T7679] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1027.704321][ T7701] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:02 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1028.140671][ T7716] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:02 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x0) 20:57:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1028.495709][ T7732] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1028.991771][ T7747] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:03 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:03 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x0) 20:57:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x8912, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1029.316764][ T7762] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:04 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xb701, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1029.986463][ T7780] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x3fffffff, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x3fffffff, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xc, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:05 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1030.477769][ T7799] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xd, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:05 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:05 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40087602, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1031.056808][ T7823] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1031.122101][ T7826] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40186366, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40186366, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:06 executing program 1 (fault-call:5 fault-nth:0): r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1031.592500][ T7838] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:06 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1031.698854][ T7848] FAULT_INJECTION: forcing a failure. [ 1031.698854][ T7848] name failslab, interval 1, probability 0, space 0, times 0 20:57:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80086301, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80086301, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:06 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x10, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80805659, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1031.878799][ T7848] CPU: 1 PID: 7848 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1031.887414][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1031.897454][ T7848] Call Trace: [ 1031.900757][ T7848] dump_stack+0x10f/0x19d [ 1031.905089][ T7848] should_fail+0x23c/0x250 [ 1031.909487][ T7848] __should_failslab+0x81/0x90 [ 1031.914235][ T7848] should_failslab+0x5/0x20 [ 1031.918722][ T7848] kmem_cache_alloc+0x29/0x2b0 [ 1031.923476][ T7848] ? ext4_init_io_end+0x2d/0xa0 [ 1031.928315][ T7848] ext4_init_io_end+0x2d/0xa0 [ 1031.932974][ T7848] ext4_writepages+0x661/0x1ef0 [ 1031.937800][ T7848] ? fsnotify_parent+0x58/0x180 [ 1031.942702][ T7848] ? mntput+0x44/0x70 [ 1031.946656][ T7848] ? terminate_walk+0x24e/0x270 [ 1031.951498][ T7848] ? path_openat+0x1e48/0x20e0 [ 1031.956249][ T7848] ? __rcu_read_unlock+0x4b/0x260 [ 1031.961285][ T7848] ? ext4_readpage+0x1a0/0x1a0 [ 1031.966023][ T7848] do_writepages+0x7b/0x150 [ 1031.970547][ T7848] ? _raw_spin_unlock+0x2e/0x50 [ 1031.975369][ T7848] __filemap_fdatawrite_range+0x19b/0x1d0 [ 1031.981121][ T7848] filemap_write_and_wait_range+0x8b/0x2a0 [ 1031.986914][ T7848] ext4_punch_hole+0x143/0xa20 [ 1031.991741][ T7848] ? __this_cpu_preempt_check+0x18/0x20 [ 1031.997332][ T7848] ? __sb_end_write+0x90/0xe0 [ 1032.002036][ T7848] ? vfs_write+0x480/0x690 [ 1032.006424][ T7848] ext4_fallocate+0xe5/0x560 [ 1032.011000][ T7848] ? __this_cpu_preempt_check+0x18/0x20 [ 1032.016517][ T7848] ? ext4_ext_truncate+0x160/0x160 [ 1032.021667][ T7848] vfs_fallocate+0x431/0x580 [ 1032.026228][ T7848] __x64_sys_fallocate+0x75/0xc0 [ 1032.031133][ T7848] do_syscall_64+0x51/0xb0 [ 1032.035522][ T7848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1032.041458][ T7848] RIP: 0033:0x45c1d9 [ 1032.045319][ T7848] Code: Bad RIP value. [ 1032.049355][ T7848] RSP: 002b:00007f32bdf5fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 1032.057746][ T7848] RAX: ffffffffffffffda RBX: 0000000000002dc0 RCX: 000000000045c1d9 [ 1032.065690][ T7848] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 20:57:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80805659, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1032.073707][ T7848] RBP: 00007f32bdf5fca0 R08: 0000000000000000 R09: 0000000000000000 [ 1032.081649][ T7848] R10: 0000000000010003 R11: 0000000000000246 R12: 0000000000000000 [ 1032.089592][ T7848] R13: 00007ffd178be2ef R14: 00007f32bdf609c0 R15: 000000000078bfac 20:57:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x11, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1032.162855][ T7861] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:06 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1032.334509][ T7872] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x12, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1032.644064][ T7885] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:07 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1e, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1032.947517][ T7894] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:07 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:07 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0044306, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x25, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1033.278331][ T7908] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:07 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x1) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:07 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205667, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x34, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:08 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1033.635848][ T7928] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:08 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0184900, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x48, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1034.036675][ T7940] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x81, 0x7fff, 0x3ff, 0x60000}) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1034.689172][ T7957] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:09 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:09 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1035.036843][ T7978] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205667, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x60, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1035.501971][ T7991] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x68, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x8}, &(0x7f0000000040)=0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1035.825324][ T8010] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6a, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:10 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1036.298066][ T8031] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}], 0x10) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x20, 0x0, 0x10000) 20:57:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1036.824808][ T8056] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x74, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1037.222488][ T8072] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:11 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x32, 0x6, 0x0, {0x3, 0x3, 0x9, 0x0, 'threaded\x00'}}, 0x32) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr(r3, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)='threaded\x00', 0x9, 0x0) fallocate(r0, 0x0, 0x0, 0x2cbd) modify_ldt$write(0x1, &(0x7f0000000000)={0x3, 0x20000800, 0x400, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) fallocate(r0, 0x3, 0x0, 0x10003) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:57:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x78, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:12 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1038.021282][ T8093] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:12 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7a, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1038.201253][ T8109] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e23, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0x87, 0x0, r3}, {0xff, 0xffff, 0x5, 0x9, 0x1, 0xf55d, 0x5, 0xfffffffffffffffa}, {0x2, 0x20, 0x8, 0x7}, 0x8, 0x6e6bbb, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d4, 0x3c}, 0xa, @in=@empty, 0x0, 0x0, 0x2, 0x9, 0x1000, 0x8001, 0xfffffffc}}, 0xe8) 20:57:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa2, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:13 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1038.527714][ T8128] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:13 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1038.807845][ T8139] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xdd, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x7, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1039.122034][ T8152] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe8, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x7}}, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(r2, &(0x7f0000000380)=[{0x4, 0xffff}, {}], 0x2) semop(r2, &(0x7f0000000380), 0x1d) semop(r2, &(0x7f0000000180)=[{0x4, 0x7}], 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000000140)=""/229) r3 = socket$caif_stream(0x25, 0x1, 0x2) fallocate(r3, 0x0, 0x0, 0x10002cbd) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:14 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1039.560761][ T8171] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xec, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:14 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1039.988720][ T8204] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:14 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfc, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x7, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1040.412020][ T8222] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x1, 0xc) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000140)=""/250) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x401, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8692f44500a1f0db509c32cc7ace842c28f37d06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd0000000033361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x6f5c, 0x0, 0x12, 0x2, 0x8, "8adf516e2752696a4113e55abc86e9c34f5b5a49c2acc94022c18ea7dc4838f4e08fcc0b91fc71c6810029828c377dbd6d425d610a224880c1c28e8ed05b5b39", "c81dca494f3101a8029bab353983f38187f32df3906a55d749af3433f3b0a91d7cfbf6c71ad6d74fe5a8da3702a77cbb7d1097734792ac0e33ab6103d92306f3", "c6698c3fdb7e26c5c6a07ccaeb9a67e8a7bdd575f7f8a0801c97850dfa9df43c", [0xffff, 0x2]}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000380)={0x6, &(0x7f00000000c0)=[0x7, 0xf2, 0x4fa7, 0x7f, 0x1d, 0x7ffffdff]}) ioctl$KVM_SET_CPUID(r6, 0xae80, 0x0) fallocate(r6, 0x20, 0x0, 0x2cc1) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:15 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x170, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1041.085634][ T8248] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1aa, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x11, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1041.434434][ T8268] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:16 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="4f398e326fd0ea4411ce7165a24a07a37fe10511985b6305283759e6fea517b0073950360c1bd365a9c0a575d7e0a1c4ca5242d31b8895482e6821326752ae8b14bd45fca214c6b5283e33dd5b1de5664f6870ad67ff93d1bd6204149b77378748f9143c2f5c84602f80046b5529a716a386d8c35cbade8f98cf23b50c3122752be18c7ec809ec744f3f8bd03cf64a2d390f8868ce7bc543b58e1b7c1e21fc724a6a9eb01f5e075f4630cc0907f49432e7a8534df27a22c7c6a6d71008171d5fa33a7dfae2f86f40418118c18a99b99db65f65fe41f145791debaf1ea18f2ab6f9baa6e464085f90686b41ca9377e1edffff1b0484") r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x203, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x12, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1042.120102][ T8295] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x25, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x204, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1042.479918][ T8313] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10f, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x28c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:17 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1043.213711][ T8339] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x300, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x500, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x11, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x300, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x12, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x600, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x25, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1043.605592][ T8355] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x700, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x302, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x900, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10f, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x300, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1044.127338][ T8380] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x500, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x312, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:18 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x1c, r2, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000042c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000043c0)={&(0x7f0000004300)={0x68, r5, 0x300, 0x70bd25, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'batadv\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_DOMAIN={0x17, 0x1, '-wlan1GPLGPL^:\xa1)+-\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r5, 0x20, 0x70bd2b, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="71080001", @ANYRES16=r5, @ANYBLOB="000326bd7000fddbdf250200000006000b001100000014000600fe80000000000000000000000000002e0800040003000000080002000700000006000b000000000008000400000000"], 0x3}, 0x1, 0x0, 0x0, 0x8800}, 0x800) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x50, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '-mime_type\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '/dev/net/tun\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x50}}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x30, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x30}}, 0x20000080) 20:57:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x600, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1044.489540][ T8396] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:19 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:19 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x316, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x700, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1045.097511][ T8415] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1100, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x900, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1200, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x35c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:20 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2500, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:20 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:20 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x2, 0x4) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) fallocate(r4, 0x0, 0x0, 0x1) 20:57:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1045.844558][ T8437] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x394, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xff00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1046.264309][ T8462] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:20 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3ac, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1046.611813][ T8475] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:21 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:21 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000000)) 20:57:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1100, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3ae, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1200, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:21 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 1047.115760][ T8500] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2500, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x4000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3fe, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1047.452588][ T8526] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:22 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x3, 0x31364d4e, 0x3, @discrete={0x800, 0x7}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fallocate(r3, 0x72, 0x9, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 20:57:22 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x6000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x402, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:22 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x7000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1048.132402][ T8545] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x406, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xff00, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:22 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x8000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1048.372176][ T8567] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x1000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:24 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fallocate(r3, 0x32, 0xfffffffffffffffa, 0x0) fallocate(r0, 0x3, 0x0, 0x4) 20:57:24 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:24 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x411, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x2000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1049.925612][ T8595] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x412, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x4000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:24 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1050.275786][ T8617] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:25 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x413, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:25 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb0, 0x1405, 0x100, 0x70bd25, 0x25dfdbfc, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44807}, 0x20040000) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1051.051874][ T8640] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x414, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:25 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x6000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1051.357292][ T8668] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x7000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:26 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x415, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:26 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:26 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1051.812111][ T8687] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) recvmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/37, 0x25}], 0x2, &(0x7f0000000140)=""/226, 0xe2}, 0x1) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000002c0)='./file0\x00', 0x2000, 0xa0) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf010000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x8000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:26 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x416, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:26 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1052.235785][ T8706] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:27 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x417, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:27 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1052.671029][ T8729] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1053.116781][ T28] audit: type=1804 audit(1595019447.682:57): pid=8713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir848262607/syzkaller.ucdLOj/1397/file0" dev="sda1" ino=16223 res=1 20:57:27 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x810, r1, 0x8) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x7b7, 0xbe}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x11000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:27 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xb000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x418, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1053.237552][ T28] audit: type=1800 audit(1595019447.682:58): pid=8713 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16223 res=0 [ 1053.360724][ T8749] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1053.401173][ T28] audit: type=1804 audit(1595019447.712:59): pid=8736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir848262607/syzkaller.ucdLOj/1397/file0" dev="sda1" ino=16223 res=1 20:57:28 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xc000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:28 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x12000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x419, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x25000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1053.691688][ T28] audit: type=1804 audit(1595019447.832:60): pid=8737 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir848262607/syzkaller.ucdLOj/1397/file0" dev="sda1" ino=16223 res=1 20:57:28 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) [ 1053.732955][ T8766] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:28 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2400, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x9, 0x6, 0x0, 0x71, 0x4, "eb6f8d82f4e97143"}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x2, 0x10003) 20:57:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xd000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x41a, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:28 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, 0x0, 0x0, 0x0) 20:57:28 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x41b, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1054.381395][ T8789] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xe000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xff000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:29 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, 0x0, 0x0, 0x0) 20:57:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1054.568810][ T8803] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x421, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1054.887508][ T8815] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf010000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, 0x0, 0x0, 0x0) 20:57:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x500, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:30 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:30 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1055.492063][ T8835] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x10000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x600, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x11000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x12000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1055.943004][ T8859] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x604, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x25000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1056.378862][ T8870] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:31 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x300, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x5c000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x700, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:31 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:31 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000b0f8c3d7d3be2b7e136ac647c74bf848ac9b136f3199b3d011a82d7f1af278dc188141ed91fd5bc3a1ae5bebeb2841e9475d699b12b5f88fbcc3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r5, @ANYBLOB="bb25243a1e8c"], &(0x7f0000000040)=0xa) fallocate(r0, 0x0, 0x0, 0x2cbd) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) fallocate(r7, 0x1a, 0xfffffffffffffff5, 0x4) 20:57:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1056.754758][ T8890] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xff000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x900, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1057.217354][ T8914] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:32 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:32 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1057.600576][ T8926] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x2, 0x200000000000, 0x10005) 20:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x300, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1058.005297][ T8945] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xc00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) [ 1058.422043][ T8964] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:33 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = mq_open(&(0x7f0000000000)='%,\x00', 0x1, 0x100, &(0x7f0000000080)={0x9, 0x100000001, 0x9, 0x6}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0xfffffffffffffffc, 0x10009) 20:57:33 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) 20:57:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xd00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1058.963522][ T8985] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) 20:57:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) 20:57:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:34 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) 20:57:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1059.841035][ T9020] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) 20:57:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) 20:57:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1020, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:34 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1060.297184][ T9049] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1100, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1060.590228][ T9063] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x11, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1104, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x12, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1060.982003][ T9088] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x25, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400001bff030000f600000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8009}}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000006900)={'syztnl2\x00', &(0x7f0000006880)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x35, 0xffffffff, 0x10, @loopback, @local, 0x80, 0x4, 0x8, 0x4}}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r7, 0x89f5, &(0x7f00000069c0)={'ip6_vti0\x00', &(0x7f0000006940)={'ip6gre0\x00', 0x0, 0x29, 0x8, 0x7, 0x9, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x7, 0x1}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000071c0)={&(0x7f0000006a00)={0x788, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7f, 0x1, 0x0, 0x9}, {0x100, 0x9, 0x20, 0x2}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0xfa, 0x9}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x222f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x76a}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xf8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x11c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x66bd, 0x5, 0x2, 0x100}, {0x3, 0x6, 0x7f, 0x8bb0}, {0x6b7, 0x0, 0xdc, 0x4}, {0x6, 0x1, 0x37, 0x1}, {0xfff, 0x9b, 0x1, 0x1ff}, {0x9, 0x1, 0x81}]}}}]}}]}, 0x788}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1200, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:35 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1061.378734][ T9111] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1203, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10f, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:36 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x300, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1061.651035][ T9128] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:36 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1204, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fallocate(r2, 0x48, 0x0, 0x2cc1) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x500, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1062.343989][ T9152] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x600, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x11, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1304, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x12, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x25, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1062.733039][ T9173] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x900, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1404, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:37 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="000700000180c2000000ffffffffffff8100000086dd60fea726005406e6d371a1fade3a0a441c537da32090d7ed8de0"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000000180)="48b5d3a0a891585d913e29810107a02c89efef96027de54f5b3ffe1945a5582fd160801e2429095894c1fbdedae074603a0cfccf63c4c6aae888b07d3e487f8e3bd8011cf9778d01cbe85a1a940ac926289a103676bed026415bd16b59bc43c1f107788b221d84db7d", 0x69, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r5, @ANYBLOB="070004c10000f0bcb08a0000"], &(0x7f0000000040)=0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) [ 1063.354571][ T9203] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10f, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x300, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x4b66, &(0x7f0000000080)) 20:57:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1504, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x500, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) [ 1063.670942][ T9224] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) 20:57:38 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1603, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x600, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, &(0x7f0000000080)) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1064.546419][ T9256] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1604, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x900, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1100, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) [ 1064.876346][ T9269] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:39 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1704, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1200, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1065.178121][ T9281] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2500, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, 0x0) 20:57:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1804, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, 0x0) [ 1065.529552][ T9304] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xff00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b66, 0x0) 20:57:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1904, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b2842", 0x8}], 0x1) 20:57:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1065.831385][ T9320] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1100, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1a04, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:40 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:40 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1200, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = gettid() ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = gettid() ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002080)={0x3, 0xedb, {r2}, {r4}, 0x32e4000000000000, 0x5}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB="225ee43e", @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000080)="fe1e1c2a5686d5e2b7ee01437ad4455e84fc4df4757acec8f4bd690ba801925dcc8e0bd44a2a0ca75e51179846ea600355622f6c3d999280ff84455cb57a417a4bc43dbb99e57a2a615e0ee8c7fed3", 0x4f}, {&(0x7f0000000140)="14a4f75691aec6c291accf087b0fa27ef9", 0x11}, {&(0x7f0000000180)="25a0ca567f286ddd0c6fcf54a8b84e8f122c13d12b2eef2113484ac259d8c6", 0x1f}, {&(0x7f0000000280)="c68beb802f4b27c5df864d40b9c269757b7f55cde03a05f4035c6f273aaec098a6c5780566134d07edfaa7f5b01c7a815e8040afc21fd95b6f27456f78d49cb8d59b763c09921b1d222b6032b768e0a2fbcd6b010ba027275291b5c1b46dfa8446ffb55942bfabd30d6ae5888e68c2b13e1bc35be2050426271319fa91f0742ce04a26c6f764b574ab890d190040f92c5efb7307efe230e170705ec829722b22ba6a60954366d9fa4df818c2eb91e82fdd8a16b4b6a2579960752852f9903630a847bd5e67dd77a97311fb129ac0d5ecaf07832a0951192fb101", 0xda}, {&(0x7f0000000380)="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", 0x1000}], 0x5, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x38, 0x8800}, {&(0x7f00000013c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001440)="54b6a4a6a21ee745078dc30796bd7ede5ab04a395f92549e5d6b0d7ff572af813a093a0252d935e08db651f82362aaafe66eb772c1a16466d7f017007bb8c04e93314a4ccc1ea3b409ac94099e46fcad5a0bd55faa80c2d247f56a75d2e164ab043c87a4528b22a3358ace8982074732b4a6b9be0deb0bbfcdc5aaf8f96cdc5875443df0b8857bbfc2ce4985d3259bfd01b974f4b525440cc4f7efba51440d39b7c96417205b1592ab9d1c663e9aa7fd2cf5becf98e0ec282637b12f9348d4b4e24bde20e28ad9d7ca5585888af50a16364bb5825b3f21e5aee2521e664731b220d61c7c9cc97a2e3a124eb14e2c4b3846b958da414a03c922", 0xf9}, {&(0x7f0000001540)="7c682063156f37a1666d9d9c1da783186097da57f8f1843d9deabf8ac142302e571851723bfa8e064ac881b858b2757cdd3bb9829a337281e8dd2dba110d0dd77d82b0e7bbcf2c9604818697825f39b974b885bcd098ccaeb90f926686947f917ea13914d98556cd8336d16a4dcd6f01471aa9221ef7513104a4ff3cc56fbe72685f9b02733db88bb7e3ba5b0140248453bc3ec32cbb9325bd174879ebc8b4", 0x9f}, {&(0x7f0000001600)="587b580c1acb21d8465e30b68af71c2f06c388ae7f21e7d1f141cf0a800ed734a1308f00ca6abc", 0x27}], 0x3, &(0x7f0000001680)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x4000}, {&(0x7f00000016c0)=@file={0xc639e2731a1812e7, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001740)="86e747905dc671012e4aa5baa405bae83b6611d789d05978fbfd821ba86018862ef6cadc71e743d9a217c747ebdb5141570cc70d3d392098", 0x38}], 0x1, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x158, 0x20000004}, {&(0x7f0000001d40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001dc0)="0996248962a2ab4a418ea98b8a9beb387cc17fd25abe09f41178645477661815c780462375e05bc371cee2e2eaec05f5209c7d732a1e6dc70d390bc76944acd9a3aaf677131545971411982c0de7e550b3bb643f9efb3995f4819128a0a43c17c01ff7344db6f32abc16d4e89624a759eb81e3b9364629ea4b1bc2d3e858887dbbbc8eee6c437a3b59898f7a386e747c4f767d6e958d6a69799521f9", 0x9c}, {&(0x7f0000001e80)="2680666524d408cfb6b12f44c0f1864d96a752c52c97a906a44cc33f4031abc8ca0cf73f9bc9fe298012f9898b615094245b17b95da5748b2463197e346dff9c1d82fc73c05c012257725506a68f1acbe5e7d9695ebca911de32c89db811d77679deb800c393eb6a0038e866ecf5149165fc0faecb517b74a3bdfaefc96ca021faed0c7a3f", 0x85}, {&(0x7f0000001f40)="91c379984debe183d6d4f97243a2216fc260033b7f8542e1db4867341bec282dc2c20c74b787b599473b776260568049de9b8d6c2cc5705aad6635e909046a5d746a65121293f71c938723916e048116ae8bc4b04ea2f5a41abe31b4e3c0a047678db303cb3c", 0x66}], 0x3, &(0x7f00000020c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r5, r7}}}], 0x60, 0x4040}], 0x4, 0x4080) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x3000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1066.125698][ T9340] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1b04, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:40 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2500, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x4000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:40 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:40 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1066.433331][ T9368] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1e00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:41 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:41 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xff00, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x6000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1066.686892][ T9386] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x1d0, 0x2, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6cb6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_NAT_DST={0x3c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffb}]}, @CTA_PROTOINFO={0x68, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x64, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x80}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x5}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x800}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xff}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xcb3}]}}, @CTA_TUPLE_ORIG={0xa0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x44}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x20}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x10}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10b00, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000040)={0x2, 0xffffffff, 0x2, 0x0, 0x12}) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1f00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:41 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x1000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:41 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x7000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x8000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1067.486239][ T9415] fuse: Bad value for 'fd' [ 1067.499387][ T9414] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:42 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:42 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1fff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x2000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:42 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1067.707746][ T9432] fuse: Bad value for 'fd' [ 1067.749214][ T9437] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:43 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x47) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x147) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) bind$ax25(r2, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x95, 0xd907, 0x10003) 20:57:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x9000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x3000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:43 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:43 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1068.601036][ T9457] fuse: Bad value for 'fd' 20:57:43 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x4000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:43 executing program 2: getpid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1068.627613][ T9456] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2010, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:43 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1068.913376][ T9480] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x1) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) 20:57:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 2: getpid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2104, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:44 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) [ 1069.657348][ T9493] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:44 executing program 2: getpid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2500, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x6000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1069.981762][ T9513] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x120, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) read$alg(r2, &(0x7f0000000140)=""/150, 0x96) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fallocate(r5, 0x0, 0x4, 0x1) fallocate(r0, 0x0, 0x0, 0x10002) 20:57:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x7000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 20:57:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x279a, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:44 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, 0x0, 0x0, 0x0) 20:57:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x8000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:44 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:45 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, 0x0, 0x0, 0x0) [ 1070.431183][ T9546] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x9000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:45 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x41) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) mount$9p_xen(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='9p\x00', 0x3000, &(0x7f0000000280)={'trans=xen,', {[{@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@loose='loose'}, {@cache_fscache='cache=fscache'}, {@uname={'uname', 0x3d, '&$!,\xd7'}}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@debug={'debug', 0x3d, 0xffffffff}}, {@cache_none='cache=none'}], [{@euid_eq={'euid', 0x3d, r3}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@hash='hash'}]}}) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xfffffff8, 0xd1d, 0x100f, 0x9, 0x4, 0x6, 0x1, 0x1}}) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:57:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xa000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:45 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:45 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, 0x0, 0x0, 0x0) 20:57:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x27af, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1071.359080][ T9574] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3400, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf010000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xb000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4b30, &(0x7f0000000080)) [ 1071.514761][ T9583] fuse: Bad value for 'fd' 20:57:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1071.597694][ T9592] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1071.735198][ T9601] fuse: Bad value for 'fd' 20:57:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) 20:57:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xc000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3f00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1072.516671][ T9620] fuse: Bad value for 'fd' 20:57:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="6e6174004c640ac0006c00000268d400000000000000f1ff911e249e01000000000000000584080090030000000000007000fa001802040000f0000000000000f8020000f8020008b524e9fff80700000002000005"], 0x3) [ 1072.550644][ T9621] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x11000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xd000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3ffd, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:47 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xe000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x12000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1072.886653][ T9640] EXT4-fs (loop5): Can't mount with encoding and encryption [ 1072.910735][ T9642] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xf010000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1072.966723][ T9640] EXT4-fs (loop5): Can't mount with encoding and encryption 20:57:47 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:57:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x25000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3ffe, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x10000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1073.182050][ T9664] EXT4-fs (loop5): Can't mount with encoding and encryption 20:57:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x10, 0x0, 0x0) [ 1073.289980][ T9673] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x11000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xff000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x12000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3fff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300031300000000000d000000000005000600000000000a00000000000000fe800000000000000000000000000000000000002300000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00"], 0x98}}, 0x0) userfaultfd(0x0) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1073.635780][ T9700] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x25000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x5c000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1073.944267][ T9723] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0xff000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:48 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="050ffb"]}) 20:57:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4800, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, 0x0) 20:57:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1074.310017][ T9751] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4c00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, 0x0) 20:57:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1074.566584][ T49] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1074.576676][ T9769] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1074.816570][ T9778] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1074.836574][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 1074.956812][ T49] usb 6-1: unable to get BOS descriptor set [ 1075.036948][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1075.257010][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1075.280585][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.323092][ T49] usb 6-1: Product: syz [ 1075.346096][ T49] usb 6-1: Manufacturer: syz [ 1075.369241][ T49] usb 6-1: SerialNumber: syz [ 1075.648854][ T49] usb 6-1: USB disconnect, device number 3 [ 1076.426364][ T49] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1076.686349][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 1076.818185][ T49] usb 6-1: unable to get BOS descriptor set [ 1076.898046][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1077.136739][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1077.145792][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1077.198240][ T49] usb 6-1: Product: syz [ 1077.216300][ T49] usb 6-1: Manufacturer: syz [ 1077.239576][ T49] usb 6-1: SerialNumber: syz 20:57:51 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73787a746e6c3200000000009e75d203e5000000", @ANYRES32=0x0, @ANYBLOB="7f00"/12]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 20:57:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, 0x0) 20:57:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c03, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1077.306247][ C1] raw-gadget gadget: ignoring, device is not running [ 1077.313048][ T49] usb 6-1: can't set config #1, error -32 [ 1077.326976][ T49] usb 6-1: USB disconnect, device number 4 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1077.408034][ T9805] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d0707000036"], 0x78) 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1077.617726][ T9820] fuse: Bad value for 'fd' 20:57:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 20:57:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x9, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1077.726961][ T9824] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:52 executing program 5: [ 1077.844282][ T9833] fuse: Bad value for 'fd' 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6800, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 5: [ 1077.994337][ T9843] fuse: Bad value for 'fd' 20:57:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:52 executing program 5: [ 1078.071355][ T9844] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6a00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x9, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1078.194490][ T9852] fuse: Invalid rootmode 20:57:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:57:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1078.259158][ T9856] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:52 executing program 5: 20:57:52 executing program 5: 20:57:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1078.370900][ T9863] fuse: Invalid rootmode 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6c00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:53 executing program 5: [ 1078.481979][ T9871] fuse: Invalid rootmode 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 5: 20:57:53 executing program 2: [ 1078.568889][ T9875] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7001, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 5: 20:57:53 executing program 2: 20:57:53 executing program 5: [ 1078.837639][ T9888] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:53 executing program 5: 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7400, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 2: 20:57:53 executing program 5: 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x11, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 2: 20:57:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 5: [ 1079.169834][ T9908] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:53 executing program 2: 20:57:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7800, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:53 executing program 2: 20:57:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x12, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:53 executing program 5: 20:57:54 executing program 2: 20:57:54 executing program 5: 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x25, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1079.489517][ T9926] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 2: 20:57:54 executing program 5: 20:57:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7a00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10f, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x11, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 2: 20:57:54 executing program 5: 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x300, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 2: 20:57:54 executing program 5: [ 1079.818635][ T9946] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x12, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x25, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x500, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8c02, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:54 executing program 2: 20:57:54 executing program 5: 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x600, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 2: 20:57:54 executing program 5: 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10f, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1080.238190][ T9969] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9403, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x700, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 2: 20:57:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x300, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:54 executing program 5: 20:57:55 executing program 2: [ 1080.520488][ T9987] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:55 executing program 5: 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x500, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x900, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 5: 20:57:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9a27, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:55 executing program 2: 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x600, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 5: [ 1080.805837][ T9999] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x700, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 2: 20:57:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 5: 20:57:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa200, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:55 executing program 2: 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x900, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 5: 20:57:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 2: [ 1081.168960][T10020] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 2: 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xaa01, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:55 executing program 5: 20:57:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 2: 20:57:56 executing program 2: 20:57:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 5: [ 1081.447225][T10037] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 2: 20:57:56 executing program 5: 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xac03, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1100, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 5: 20:57:56 executing program 2: 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1100, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 2: 20:57:56 executing program 5: 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1200, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1200, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1081.817978][T10058] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:56 executing program 2: 20:57:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xae03, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:56 executing program 5: 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2500, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2500, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 2: 20:57:56 executing program 5: [ 1082.061687][T10076] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 5: 20:57:56 executing program 2: 20:57:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xaf27, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 2: 20:57:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xff00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:56 executing program 5: 20:57:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:56 executing program 2: [ 1082.335004][T10093] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xff00, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 2: 20:57:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 5: [ 1082.475185][T10103] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xdd00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:57 executing program 2: 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2002) 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1082.762521][T10117] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe800, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x3000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x3000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1082.980288][T10148] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:57 executing program 2: 20:57:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x4000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 2: 20:57:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xec00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x4000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 2: 20:57:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1083.357525][T10173] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xedc0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:58 executing program 2: 20:57:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 2: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000086b1d010140000102030109028d0003010000000904000000010100000a2401000000020102062405000052052404000005240500000c2402000000000000000000090401000001020000090401010100000000090402000001020000090402010101020000072401000002100b240201010000016caf700905820908"], 0x0) 20:57:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1083.611682][T10188] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfc00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:57:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x8000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:57:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x8000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfd3f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1083.942812][T10212] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x9000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:57:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1084.005506][T29232] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:57:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1084.066033][T10218] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1084.153230][T10224] fuse: Bad value for 'fd' [ 1084.276911][T29232] usb 3-1: Using ep0 maxpacket: 8 [ 1084.415841][T29232] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1084.478093][T29232] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1084.530374][T29232] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1084.574058][T29232] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1084.628126][T29232] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1084.731693][T29232] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1084.955701][T29232] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1084.974955][T29232] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1085.035377][T29232] usb 3-1: Product: syz [ 1085.049791][T29232] usb 3-1: Manufacturer: syz [ 1085.070028][T29232] usb 3-1: SerialNumber: syz [ 1085.437117][T29232] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 1085.516224][T29232] usb 3-1: USB disconnect, device number 2 [ 1086.117181][T29232] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 1086.396992][T29232] usb 3-1: Using ep0 maxpacket: 8 [ 1086.535892][T29232] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1086.575476][T29232] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1086.635180][T29232] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1086.695169][T29232] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1086.743484][T29232] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:58:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 20:58:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x9000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfe03, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1086.816827][T29232] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1086.913681][T10266] fuse: Bad value for 'fd' [ 1086.920108][T29232] usb 3-1: string descriptor 0 read error: -71 [ 1086.928936][T10265] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1086.943263][T29232] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 20:58:01 executing program 2: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="d2", 0x3ffe}], 0x1, 0x0) [ 1086.975690][T29232] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:58:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1087.025207][T29232] usb 3-1: can't set config #1, error -71 [ 1087.033236][T29232] usb 3-1: USB disconnect, device number 3 20:58:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16], 0x40}, 0x1, 0x0, 0x0, 0x4044800}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, r2, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3}]}, 0xe8}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xe0, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x815}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffe1}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 20:58:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xb000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfe3f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1087.215643][T10284] __nla_validate_parse: 3 callbacks suppressed [ 1087.215651][T10284] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1087.255902][T10287] fuse: Bad value for 'fd' 20:58:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:01 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1087.329508][T10288] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1087.357274][T10293] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x18, 0x0, &(0x7f0000000300)=[@increfs, @request_death], 0x0, 0x73e000, 0x0}) 20:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:02 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1087.672573][T10321] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf010000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:02 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xd000, 0x100000, 0xbc8, 0x3, 0xf8e}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x10003) 20:58:02 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff0f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xf010000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1088.023439][T10351] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:02 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) r6 = dup(r5) ioctl$UI_END_FF_UPLOAD(r6, 0x406855c9, &(0x7f0000000080)={0x10, 0x5, {0x52, 0xa0b3, 0x7, {0x9, 0x6}, {0x1f, 0x4}, @ramp={0x1, 0x4, {0x5, 0x3, 0xd7, 0x1}}}, {0x51, 0x4, 0x8, {0x3, 0x1a}, {0x400, 0x1}, @ramp={0x5, 0xdcd, {0x405a, 0x7ff, 0x20, 0x20}}}}) signalfd(r4, &(0x7f0000000000)={[0x7]}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:02 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff1f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x11000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1088.284392][T10363] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x11000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff3f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x12000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x12000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1088.498852][T10383] fuse: Bad value for 'fd' [ 1088.578999][T10391] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:03 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') tkill(0x0, 0x0) 20:58:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x25000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:03 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x25000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x20000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009020e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:58:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x200, {0xda, 0x3, 0x6}, 0x0, r5, r7, 0x0, 0xf2f7, 0xff, 0x3f, 0x100, 0x1, 0x1, 0x8, 0x8, 0xfffffffffffffff8, 0x800, 0x3ff, 0x81, 0x1ff, 0x800}}, 0xa0) 20:58:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5c000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1089.338976][T10423] bridge0: port 2(bridge_slave_1) entered disabled state [ 1089.346190][T10423] bridge0: port 1(bridge_slave_0) entered disabled state [ 1089.350711][T10426] fuse: Bad value for 'fd' [ 1089.378705][T10427] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xff000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xff000000, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1089.514058][T10423] device bridge0 entered promiscuous mode 20:58:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f902, 0x0, [], @p_u16=0x0}}) 20:58:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x40000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f902, 0x0, [], @p_u16=0x0}}) [ 1089.617052][T10448] fuse: Bad value for 'fd' 20:58:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1089.744091][T10431] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.782235][T10431] bridge0: port 2(bridge_slave_1) entered blocking state 20:58:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f903, 0x0, [], @p_u16=0x0}}) [ 1089.789420][T10431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1089.796877][T10431] bridge0: port 1(bridge_slave_0) entered blocking state [ 1089.803958][T10431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1089.835697][T10461] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1089.995377][T10431] device bridge0 left promiscuous mode [ 1090.031534][T10423] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.038662][T10423] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.091798][T10423] device bridge0 entered promiscuous mode [ 1090.196757][T10467] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1090.248382][T10467] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.255479][T10467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1090.262753][T10467] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.269879][T10467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1090.361700][T10467] device bridge0 left promiscuous mode 20:58:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009020e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:58:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f903, 0x0, [], @p_u16=0x0}}) 20:58:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x60000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f904, 0x0, [], @p_u16=0x0}}) 20:58:05 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9b0000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10001, 0x7, [], @value=0x5}}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x150, r3, 0x400, 0x70bd27, 0x25dfcbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x150}, 0x1, 0x0, 0x0, 0x80}, 0x10) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1090.528078][T10485] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.535200][T10485] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.566873][T10481] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f904, 0x0, [], @p_u16=0x0}}) 20:58:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x0, [], @p_u16=0x0}}) [ 1090.611154][T10485] device bridge0 entered promiscuous mode 20:58:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x80000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u16=0x0}}) [ 1090.819540][T10504] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1090.834263][T10488] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1090.878828][T10488] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.885955][T10488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1090.893298][T10488] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.900395][T10488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1091.088512][T10488] device bridge0 left promiscuous mode [ 1091.115130][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:58:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009020e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:58:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x0, [], @p_u16=0x0}}) 20:58:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f907, 0x0, [], @p_u16=0x0}}) 20:58:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1091.254974][T10521] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.262993][T10521] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.273826][T10518] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1091.360017][T10521] device bridge0 entered promiscuous mode [ 1091.406411][T10524] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1091.458166][T10524] bridge0: port 2(bridge_slave_1) entered blocking state [ 1091.465276][T10524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1091.472649][T10524] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.479728][T10524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1091.569366][T10524] device bridge0 left promiscuous mode 20:58:06 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000180c2000000296e0000000086dd60fea726005406d3355ed50f0031e10f2de6cc878d57cfe28b431042cfa89f7d3c66aa976df101aeb502dec79d55d1ba698931c41b9a8b4dfec96494e17680b3171e97ab852088704d02579bb1b05ad6b8bc083fa973c9b84f7e64282cb131aa24a3ae34084a52509d5eaa0c02dc6bc311997cbbd1ca8c3acdc8b7186415360760d41a2111b21792fed76b7d0214d9664526606243703966"], 0x92) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0x9c0000, 0x7647, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980920, 0x7, [], @p_u32=&(0x7f0000000080)=0x8001}}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000180)) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x155500) connect$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) sendfile(r0, r1, 0x0, 0x9) 20:58:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u16=0x0}}) 20:58:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x0, [], @p_u16=0x0}}) 20:58:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xc0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:06 executing program 2: syz_usb_connect(0x0, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003a951e08c71b0612c15500000001090224"], 0x0) 20:58:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90a, 0x0, [], @p_u16=0x0}}) 20:58:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f907, 0x0, [], @p_u16=0x0}}) [ 1091.780661][T10542] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90b, 0x0, [], @p_u16=0x0}}) [ 1092.034902][T10530] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1092.127789][T10570] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1092.305731][T10530] usb 3-1: Using ep0 maxpacket: 8 [ 1092.425063][T10530] usb 3-1: config index 0 descriptor too short (expected 36, got 10) [ 1092.434351][T10530] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 1092.478540][T10530] usb 3-1: config 0 has no interfaces? [ 1092.497739][T10530] usb 3-1: New USB device found, idVendor=1bc7, idProduct=1206, bcdDevice=55.c1 [ 1092.530443][T10530] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1092.562500][T10530] usb 3-1: config 0 descriptor?? 20:58:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90c, 0x0, [], @p_u16=0x0}}) 20:58:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x0, [], @p_u16=0x0}}) 20:58:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1fffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1092.820347][T28810] usb 3-1: USB disconnect, device number 4 20:58:07 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x30) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400001bff030000f600000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'sit0\x00', r7, 0x29, 0x80, 0x4, 0x7, 0x4, @loopback, @mcast2, 0x8000, 0x7800, 0x7819651d, 0x9f9}}) fallocate(r0, 0x3, 0x0, 0x10003) [ 1092.954855][T10596] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1093.057370][T10604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1093.584461][T10530] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 1093.815508][T10606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1093.834452][T10530] usb 3-1: Using ep0 maxpacket: 8 [ 1093.863075][T10616] bridge2: port 1(veth0_to_bond) entered blocking state [ 1093.884345][T10616] bridge2: port 1(veth0_to_bond) entered disabled state [ 1093.891798][T10616] device veth0_to_bond entered promiscuous mode [ 1093.956112][T10530] usb 3-1: config index 0 descriptor too short (expected 36, got 10) [ 1093.964200][T10530] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 1094.014654][T10530] usb 3-1: config 0 has no interfaces? [ 1094.037711][T10530] usb 3-1: New USB device found, idVendor=1bc7, idProduct=1206, bcdDevice=55.c1 [ 1094.079076][T10530] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1094.115770][T10530] usb 3-1: config 0 descriptor?? 20:58:09 executing program 2: syz_usb_connect(0x0, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003a951e08c71b0612c15500000001090224"], 0x0) 20:58:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90d, 0x0, [], @p_u16=0x0}}) 20:58:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90a, 0x0, [], @p_u16=0x0}}) 20:58:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x400000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:09 executing program 1: init_module(&(0x7f0000000000)='threaded\x00', 0x9, &(0x7f0000000040)='.^&\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) fallocate(r0, 0x43, 0x6, 0xffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000280)="557ab74f961ab11f2819ee15b7c873428d45c0b07d17f8d991ff50338a3a9a634c0c459bb83b6f3703fa172b16a72daebddc40aa027f93cb40ce6b837e58188ffc2f1bca69fed66548f00e76045f25922f1fe2b07c435f708d52c4147094ea5be1e6f8cb6bdca21193516de13bc61448ef6ccb05d1273ec91155bf90ac6303b9bc4cb59e26d520708f0d8bd53ab3cb9c468d08c7760e7b195a5cac1781e3e0f34b5994cfaa5fd3e85f22a9eb525d115d86e79f3afa782948ab3358804af9b20ac86284d54be82351bcc4728b1fcf07df8d3b9486e21afc84208e1788b0a78f2f6df3682e75b992ed615429a0849b669dc2d766f0ceb24639ee39c1e6521d9d8a6c7ad4882f199f8cd4bab7ce5bb5c3eff937e17360b1c0cdc84c3742f22d02bd00c3a5107a383f45506be75306e17c04f01e65bd111c91c48da735421537e56f4b4c9f83e903b09ab0a7919c775168bdb1ede05c4a34186e3d2ad5171b1d5de27527de0e53f99bfb114e705d51f7d13e04cd70a2feb14509abfaf1f18b32df99468e78aaa6868fd2b0c5562ec1b1047e9a5fa4e73bda8882368a6177ca03f536f1f50aa05a401011edce8981e80b75b0de966025c082e67c6a81cf40ba92f868c88243d9686d08246775e24a9f8857d2fd8be91c4647f01b58740d5e38aa6ecd29b0824f278468ef3b104d4e4c7b2e735e9b425c0dd14df7a8bfebc1c186cb818946a3b36d20c4ae798cd48c67bb2086d53706af51ead1b2d176b1ec0471d48be506c005cabb8716d6d236233be308531a689f8f843c3879b70fa6e672063e6191d889006ce234898b0544e0e1b5202312cf567b7c859b87df6175eadef6d6bd38683c7677fc5441872b408de08e5fea2835d85b264cd22dfb6281fa98eb5a1e4b496828dd6de94803c2250898b9e19c7587397a2a3a52cfa01c48d486da4001aeb5290de5113fd073440166d6ef962455d3a687e4b9b09e64b2e2fa15d2675796d761cb0263947aced8620a07cedbe7d494881500a736197927058eada242141eb32a0ff166b87f28e34947110446b55b3177f95ea29dc34ce727ce322c6f79ccf36becbce1b9ad1952ab3d1ed3e4526828819e2c966970e2d20d1e851ac5e8e9590d5297753c8e774301d0bc0c5061c6798da31fc740a7a4ed5ae6cbca13754782971548162a99cde0b02b82d9a30039f7c857b2b31c23c24deb97fe7f408d9ee75885941b127041972fd09fa1e5cff51adc9d2837ca1d8dbe6e32bbe24c60aecd46529465912399e2b688db14ef4b3cb0067a456e3276f038043b3f7e282ce9140a227edad4027632b8c026ef98f1ee8e127442fd7f7cfb495c1c8333d10c4c33e2fa8080b5c2ecd40f34f1e7116b240679607d476c3f75bfc9ed3de66721754d3f2f9b9079e7decf56c73fb220dc74c29a66e979e9ee0a895a144b073a37ab65d2d13a6eb48b91d56910d9a7dc4e0f2d182c6fa35e232ee99265cf163badd4ab01e90b34bad1e5c41caca7ddecc274d275539a8890950385a23a7a2bd9791249c9b52887b77bb8f23ca662f93d721189dfa5e6960dd259b8a172b14e5a2d47dcab3578766195af97d952521e0615c4a597a97066cde3e7f3833441742dcbd6b61fa759b04ea0efc3e2a916c33666c84d5cca8fcdde483240c9298f1a768123c6b0735d79f8be7b3519e6f060a23bfc3f8f87a81a61b463eb1c96b6fcadd05a2b058a71963f07a83bd63dabe31ef941258f084653aeb0256ecea8204c065cb48d2f57cd669070019bc762a71f83dca8afc86969ed5f1a0327a4dca180b3cf929dd07f78284a5c320cef3103e22b900b51edb78beb0c183d74cf7fe240ff722571f91a8f041e2cfc90f39a33abfd10415dc00290424d33f8eb53ca4ee9f10a769fe167ba5207b8784dcdb43ec0e134ab89432757c64a0363e0c06ed3d1730a657d769c869f43272404f6c04596a0c255c87bd7cce1e64368bcb55f6d1707ef6ed2f72e1fadf44527e8c4404092d6f34564593e6e9a57f28e4aaaae742a397de96062a5e1b966ac29e26b4c02321baf79ec1e6326799cbb0b67cc186531ed402255c524a2ba8aa34b93bcbc389ccca2eb37c92ec23cb3ccc6176e911ff743ccc78877246ed7764792dbf7aabc1097430dba0874c500dd80a906d607e1cf4b6cf1b3d146443ef0d64cbbe7cbcb3972a15ea512127df8a545a58f287364d4ee78c3ee4b6d3740aef9ec4da9c167f4ab23799fd17661fc4393ebc67e31809bcc735e808c5b920a292c034eb2937c6fc665cc1005cbe0a3401242d36118bb79f88c9a7e5b7d960b51dcd8ccf09a16af1f82377da9e63fe4c37110b769c5d68043756d57b2860b87b2cb0885685c3c59da7cc1e42592b6af42f7caca233f6b1a0ce83d0e1981c6251510e5cbf10ca7b29c4b07c805493bef8cc065cb541d9a5c5f628c242196d9880f4c52e5b91e366b46b2e5b9ff368a709e7197cfc7fe316568a3580bde22de10dca390a9c08555565e0c1a235207f14d20a8875c0486c43392ba09be2d65eebebe59b5c2edc667830b48ac813b7a60a6f253c268529ec8780acdcd633084a8bc004d807cccd35683ce309d53f692c0e5f0d368bbf5c90d6d5060b1a8f69edcf16c452eb32825500478752226eaf549f2242d53a82b5314303e59039c8f7df32a00731e320464fbe70903de8835e668a3248f51a84bd3db162245f3309838ea5d11bf0204519d70d49185d32d5943c959baabb75b50b7462d63501ba34bdfe4be68bb44977e62ff4c4fb77280367147112878f0a53ac4de1abd02c97e648be87f17b1c45b8b99b33b1eb52b07fcee77c0cb7809084427363e5bb584dde81ee37fb5c65a5b0f08910859ad08b24a4dbc36036bed3a5735af8fd4476c7dc934c058fa498bf2a806b8dfe30ba6272153df8a7acac081da52f755c42d9d71a5de35eb4a3de77f258b3b951bf6049692f2c05b88c664ef0eeccb994f96b815776569362c83ae5f66b2daa4b15e1ab91cbc9fba72154c04ba0af59c706a29f46d2f3339c871e93b74f78d86d29dfe15ae0d759970a60247a56939e95fcdf22af56c27169d11ddfb69b3c7863a9be4c5a7f9342ef1fd858035d2393d48f0055f89eb4ef285bef969efcd270c923061216e2c8325d1aa8fa6b039dcf8d9ea35cdfdcd7d99ee0145e13f5074fd9df5807264a470acf128682e21621af6b18c0cde8e08752a8cd4fd7265808011bb1c99aa6f9fcd257780907e9a7a229df097bc21341073d246e836de47ffe74cdbdb1071c604234d185f15df10436318427030c8befbdbefd7ccb07aa011be3e08aae79da7304ed35ce10daf7d56f1a4397301e3b970029cfe1970257464422aa66ab90b1c69b38adfb4dfb2e52be66c5fba1c481f0a7b5e1327d839cb218d00e41ceb646fced5268d8bda3cda3d7098549f002e9a57c976e7f022cf1bfcec081afd21e9bcb65218e905ccd2c5762018e7eb43db6384eba1731fb0aea685d6b1b36b16f054d3dd721fd96725bc03fd666695cdf19e62568399f0dc940aab20e5fcb8726bb36670a1283fa991b51a679642912618ab4e02816cf32cbacb9237ac7b84ba6621576130d543304d29abaee361d6c0e589545e35e1bc170ee09ac771546317f3937c229c4b378d70a2251aa54ea45974fdaf833afedcbba179c37f82ce6e772cb736bba768e0d5f4a1d75019f38c87cfbb8aaf0499b73d1cb70f5e4b5141264b3076a70507ec54c85b24f4177112e7833fddc1add46aa788b99e0ac97705e23d9bff95f529d4a9b28cc377522e828e9142a4b91f64750affc716d28b8e583693215ab2523d4be031bbe7963c9ed213984e26ed7e9c986433859f1ad27601a55f98033e5db6c0246ab89c21471bdd60841f880ca6e40915dc1c4a89cf0365ab7cfe14fbc62a9c3882fd439480b3eee368d8db7d0db3053b12447da1a1322756cd12e07df37ef174628d04d07f9c81e44451704ae7efcfac1f1a50b84014c2f82e110c792fe07062c747bc93a15c8a3015c01015109d9019cdc11723b79acf17be186e5b7462660bdd0494ba300fda4c06352c60477c65523a7521e80b368d37f76e89b027842935d897daac4fe20e625a5ca449eeed3ecb9bc74270cff28284ad87622ad90de94ab7cb1db74d39a8cea13877ef6cc2d94e4ac44a017ffc151f35c19177160171248855b9ba0bff903cef0423f6b16bad715495fe113ca658de300202b1cc337b4b495e6b0b798c9349c56a136152858ef9ef8b469d06640741cf52f5ae9a31be45ef198ce2dd6e049445d3c88ae2b74c6b537eea4caf7dd4d7a01e2af3671280d800886595888d7503ba51fe82f0122ea01be763b683eab37239172fe36ac156f4692318b61fd6e1b4969067901320bd046c7267a28f5acef5e47c31b23e504622cee828ad6649c0e7c30d1aefc7688f21d66f3b4036b5c9406e5d975c358bacb37ce623054ae2f672c04cccbf91e39b3715725f4b01b2fa01f6d67e4094257baf6ec1e2e8bf744cf6815d0b9d28b6c98bc37b4aa085bbb1d585d7f31f574d97cdf0211464f50c84e4dbc0719511cd3e8ddb97b4040b4c25dc6d66ab29fe9ebf75cc788915834e8ddb1d0dc3b08537da0405e86935837f6fd0e5c4ff088a262e4185b30398cb88f29884730c14120f3cbd0c05eb187036a597b5a0861ac72e987e263a1426ea81916d26c70ba98fff77b35e9fa3370c8a32d59cbd905b38b0379959b709abd2604a3792c124d5c773d63211b3ace7ba84825eb2ab8c2ebaaf583f02b007e8567e3d36cdbff93e66448b59664b8acadf8e9f8dfaa48a0e6eb9dcf1aedb3fbaddb8990e92dea87f4b0537cccecd9f641a0dda2583cdc5fc9f0145637fd20500a78be210c107ec8fde253f497085e49a828e8b0b0ff0b880ff8fc1a68f57367baf6007b70ab2373b9bbda0d243110a209a82437b536470981a3a021724b54303e719af7f3811af99173d695b3d0fe9590805d33b6380389cbd6f8191cf229fb66e2b4e10095cb46ccb64757806d0b58295e0a8285a15eb23168333c413c5bff7170172959bd896388675a0ec13244c50cd4260c1702878d8dc0b4ac111c9ab1dc49fd4f73faf1fe2e0c7aa2725a0540f0fdaa21a8a8770be0785b8c54b9e968a56be18c8317a366fe6071aacbdecfcb6652b55de55f8b36051e61d8be1cce1135755915adff8267b209d5af7d81292c3a5902bd225c1c11240a2faa1efe683be3bfcc171b6eb5dd81c5c06b2d6e775955b7681c78cf2ba2adf24470d3299334be342754f182ae07fe88eb19815ca986c3079a17615a10e6dc648701cb86617540391f503c71f23027bb6721889840144b6e11aa656b75244bf92ecd71d1ff7a8cd54fb55986e1d605387fa440d19c225722000d4e8fd7c0cba6232659a1b34aa8e19c583e8cbabfcf055110f5cc7cacb443ddde0fb470295d646eb6d659d39cf9f5b1d7dce33d8fd0fb60f4fa97aff2e9d3470b9bc3fb8aa080f092fda283920980272278d979c83cd4343c5cb37b707c1fb55cd68b795fe9e7e8540e6d213e738f6997ca560a1425fc9997b2a8503ee9e892a2d186f535f2b5837b3aee2be6523f0c8bd944997888516d50b559cce3e42be5a731d421a1788759c0862ddcfcb1399ac4f868631206f6a7eae59bc6412d983d070f3a2384e39c47f5f7455857525ca873354bd205a72fe143fe958cb3261ddb678d08d1cc304c119f2ea8f85a9d099f1dcad42463069fedc5d5d02b97a36595f0b4551ee1df0152d8a9b439571857ad7") [ 1094.394428][T10530] usb 3-1: USB disconnect, device number 5 [ 1094.486810][T10634] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1094.500173][T10638] fuse: Bad value for 'group_id' 20:58:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90b, 0x0, [], @p_u16=0x0}}) 20:58:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90e, 0x0, [], @p_u16=0x0}}) 20:58:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90c, 0x0, [], @p_u16=0x0}}) 20:58:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f910, 0x0, [], @p_u16=0x0}}) [ 1094.792801][T10659] fuse: Bad value for 'group_id' [ 1094.800141][T10661] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1094.894330][T10530] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 1095.134225][T10530] usb 3-1: Using ep0 maxpacket: 8 [ 1095.255598][T10530] usb 3-1: config index 0 descriptor too short (expected 36, got 10) [ 1095.263695][T10530] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 1095.315795][T10530] usb 3-1: config 0 has no interfaces? [ 1095.347961][T10530] usb 3-1: New USB device found, idVendor=1bc7, idProduct=1206, bcdDevice=55.c1 [ 1095.404635][T10530] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1095.453951][T10530] usb 3-1: config 0 descriptor?? [ 1095.723870][T10530] usb 3-1: USB disconnect, device number 6 20:58:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x630c, {0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x73e000, 0x0}) 20:58:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f911, 0x0, [], @p_u16=0x0}}) 20:58:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90d, 0x0, [], @p_u16=0x0}}) 20:58:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth1\x00', 0x4}, 0x18) fallocate(r0, 0x3, 0x0, 0x10003) [ 1096.325833][T10699] fuse: Bad value for 'group_id' 20:58:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f90e, 0x0, [], @p_u16=0x0}}) [ 1096.348201][T10698] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x333, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:58:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f912, 0x0, [], @p_u16=0x0}}) 20:58:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f910, 0x0, [], @p_u16=0x0}}) 20:58:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1096.605520][T10722] bridge0: port 2(bridge_slave_1) entered disabled state [ 1096.612664][T10722] bridge0: port 1(bridge_slave_0) entered disabled state 20:58:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x7ffffff, 0x0, [], @p_u16=0x0}}) 20:58:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f911, 0x0, [], @p_u16=0x0}}) [ 1096.659671][T10726] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1096.698679][T10722] device bridge0 entered promiscuous mode 20:58:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1096.963579][T10732] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1096.976453][T10746] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1097.044325][T10732] bridge0: port 2(bridge_slave_1) entered blocking state [ 1097.051431][T10732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1097.058778][T10732] bridge0: port 1(bridge_slave_0) entered blocking state [ 1097.065855][T10732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1097.232102][T10732] device bridge0 left promiscuous mode [ 1097.269390][T10722] bridge0: port 2(bridge_slave_1) entered disabled state 20:58:11 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x7eb800}, 0x8) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x18, 0x140d, 0x400, 0x5, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004}, 0x88c0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f912, 0x0, [], @p_u16=0x0}}) [ 1097.276494][T10722] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.293111][T10722] device bridge0 entered promiscuous mode [ 1097.411788][T10756] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1097.438034][T10756] bridge0: port 2(bridge_slave_1) entered blocking state [ 1097.445109][T10756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1097.452346][T10756] bridge0: port 1(bridge_slave_0) entered blocking state [ 1097.459406][T10756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1097.572120][T10756] device bridge0 left promiscuous mode 20:58:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x333, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:58:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2, [], @p_u16=0x0}}) 20:58:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x7ffffff, 0x0, [], @p_u16=0x0}}) 20:58:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1097.726471][T10770] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.733579][T10770] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.757619][T10771] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x3, [], @p_u16=0x0}}) 20:58:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x4, [], @p_u16=0x0}}) [ 1097.887182][T10770] device bridge0 entered promiscuous mode 20:58:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1098.002846][T10776] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1098.047950][T10776] bridge0: port 2(bridge_slave_1) entered blocking state [ 1098.055070][T10776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1098.062447][T10776] bridge0: port 1(bridge_slave_0) entered blocking state [ 1098.069514][T10776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1098.195152][T10776] device bridge0 left promiscuous mode [ 1098.226943][T29232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:58:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5, [], @p_u16=0x0}}) 20:58:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2, [], @p_u16=0x0}}) 20:58:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b137511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:58:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cb9) r2 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = gettid() ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r4, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r7, &(0x7f0000000400)=ANY=[@ANYRES64=r6], 0x92) ioctl$RTC_PIE_ON(r7, 0x7005) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r5, 0x0, r8, 0x0, 0x10005, 0x0) clone3(&(0x7f0000000380)={0x102000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1c}, &(0x7f0000000140)=""/214, 0xd6, &(0x7f0000000280)=""/174, &(0x7f0000000340)=[r3, r4], 0x2, {r5}}, 0x58) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x200, 0x70bd2d, 0xffffff01, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xca43e3120bae8983}, 0x20008000) fallocate(r2, 0x10, 0x0, 0x10003) [ 1098.515754][T10800] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x6, [], @p_u16=0x0}}) 20:58:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x7, [], @p_u16=0x0}}) 20:58:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x3, [], @p_u16=0x0}}) 20:58:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x4, [], @p_u16=0x0}}) 20:58:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x8, [], @p_u16=0x0}}) 20:58:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1098.709002][T10816] fuse: Unknown parameter 'grou00000000000000000000' 20:58:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5, [], @p_u16=0x0}}) 20:58:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x9, [], @p_u16=0x0}}) 20:58:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1098.861125][T10828] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1098.986798][T10838] fuse: Unknown parameter 'grou00000000000000000000' 20:58:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b137511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:58:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x6, [], @p_u16=0x0}}) 20:58:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa, [], @p_u16=0x0}}) 20:58:14 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r4 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='threaded\x00', r2) keyctl$setperm(0x5, r4, 0x1200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) prctl$PR_GET_THP_DISABLE(0x2a) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b137511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:58:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x7, [], @p_u16=0x0}}) [ 1099.514220][T10853] fuse: Unknown parameter 'grou00000000000000000000' [ 1099.522620][T10854] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb, [], @p_u16=0x0}}) [ 1099.668938][T10865] could not allocate digest TFM handle asymmetric [ 1099.724663][T10868] fuse: Unknown parameter 'group_i00000000000000000000' 20:58:14 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003"], 0x3}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x130, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc865}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x192e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51df}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x24008054}, 0x200000c4) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc, [], @p_u16=0x0}}) 20:58:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1099.788572][T10879] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x8, [], @p_u16=0x0}}) 20:58:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x9, [], @p_u16=0x0}}) [ 1100.026914][T10893] fuse: Unknown parameter 'group_i00000000000000000000' [ 1100.136218][T10898] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:15 executing program 2: pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00190346431df019f29079bf786728", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 20:58:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd, [], @p_u16=0x0}}) 20:58:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa, [], @p_u16=0x0}}) 20:58:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1100.621939][T10915] fuse: Unknown parameter 'group_i00000000000000000000' [ 1100.643625][T10918] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) fanotify_mark(r0, 0x51, 0x40000000, r1, &(0x7f0000000000)='./file0/file0\x00') r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r6, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0xf2, &(0x7f0000000280)="1b806509e2af2f87c8b973038afab70556812120adad6ebfaf863570c69c7ef5a1c6c9800cd4dece466c9298a3947eba7dffb374b3348edcebf868a02cc6c4ea61b08608e57d3cfd00f91657f837fdb3571ff20b0b1e61ad51e30f5749d70fa4d1736991936335d6ea318f82010eda333b47b032c6dcc057e21619d5cbf350dac7c40b64ad2d9a3e4a491adc8b5a9f3cdfc96f60113c871a49243df90f4d474abdf31ac43acaf15051abe47c7b841d0c4f618a96c694ba49459349247535688370f50f5b13f844b8b3c15f54b39572fb019ee8220da0143ebe7d337d34ca5be23a664ea6ef833ea81c89be36a48bca35c093", 0xb3, 0x0, &(0x7f0000000180)="2f8449ed8ba040d42bd9802f679740e458ce1f4693953351ba14b8a9a0b620fc6c0ef956a52e0ae2b5e5a0dbd6f06a29053398a9d9bdf542e819137b7cc3b4bd3cc8493d60e1b8e62b45f4887f6650ae150a13c9c3017210e771162d72703cab07b0ea85bdb6145a39be7ec0772804eff6a652f372dece3ac24ead6c92b930310dcb393f17e76b89897c610bd9e8513aad5be302fc7585e2c58f4dc907b822a409c2d4e8b287e99055da409712335fd701d46f"}) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r3, 0x0, 0x0, 0x2cbd) fallocate(r3, 0x3, 0x0, 0x10003) 20:58:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb, [], @p_u16=0x0}}) 20:58:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe, [], @p_u16=0x0}}) 20:58:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf, [], @p_u16=0x0}}) 20:58:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc, [], @p_u16=0x0}}) [ 1101.069621][T10940] fuse: Unknown parameter 'group_id00000000000000000000' [ 1101.101915][T10939] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 20:58:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10, [], @p_u16=0x0}}) 20:58:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd, [], @p_u16=0x0}}) [ 1101.502521][T10964] fuse: Unknown parameter 'group_id00000000000000000000' [ 1101.519823][T10967] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1101.569884][T10972] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe, [], @p_u16=0x0}}) 20:58:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x11, [], @p_u16=0x0}}) 20:58:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xc000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:16 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10002, &(0x7f0000000140)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r3}}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@subj_type={'subj_type', 0x3d, ']%.'}}, {@audit='audit'}]}}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1102.114455][T10989] fuse: Unknown parameter 'group_id00000000000000000000' [ 1102.128408][T10991] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf, [], @p_u16=0x0}}) 20:58:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x12, [], @p_u16=0x0}}) 20:58:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:58:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xd000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x25, [], @p_u16=0x0}}) 20:58:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10, [], @p_u16=0x0}}) 20:58:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1102.398747][T11010] fuse: Bad value for 'user_id' 20:58:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:58:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c, [], @p_u16=0x0}}) [ 1102.532736][T11020] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1102.611468][T11027] fuse: Bad value for 'user_id' 20:58:17 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0xfffffffffffffffd, 0x10003) 20:58:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x11, [], @p_u16=0x0}}) 20:58:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x10000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10f, [], @p_u16=0x0}}) 20:58:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 20:58:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_getnetconf={0x14, 0x52, 0x903}, 0x14}}, 0x0) [ 1103.276587][T11055] fuse: Bad value for 'user_id' [ 1103.286053][T11052] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:17 executing program 2: 20:58:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x300, [], @p_u16=0x0}}) 20:58:17 executing program 2: 20:58:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x12, [], @p_u16=0x0}}) 20:58:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x500, [], @p_u16=0x0}}) 20:58:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x11000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x25, [], @p_u16=0x0}}) 20:58:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x600, [], @p_u16=0x0}}) 20:58:18 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r5, 0x0, 0xe091}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x820f, 0x6, 0x5, r6}, 0x10) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:18 executing program 2: 20:58:19 executing program 2: 20:58:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x700, [], @p_u16=0x0}}) [ 1104.436586][T11092] fuse: Bad value for 'fd' [ 1104.446843][T11091] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c, [], @p_u16=0x0}}) 20:58:19 executing program 2: 20:58:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x11040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x900, [], @p_u16=0x0}}) 20:58:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10f, [], @p_u16=0x0}}) 20:58:19 executing program 2: [ 1104.719071][T11111] fuse: Bad value for 'fd' 20:58:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1104.779412][T11112] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1104.876957][T11120] fuse: Bad value for 'fd' 20:58:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 20:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa00, [], @p_u16=0x0}}) 20:58:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x300, [], @p_u16=0x0}}) 20:58:20 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0xf5, 0x10003) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x8010, r1, 0xa4600000) 20:58:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x12000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1105.525573][T11139] fuse: Bad value for 'fd' 20:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb00, [], @p_u16=0x0}}) 20:58:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x500, [], @p_u16=0x0}}) [ 1105.561546][T11143] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1105.680629][ T28] audit: type=1804 audit(1595019500.248:61): pid=11147 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699346532/syzkaller.squxXq/1323/cgroup.controllers" dev="sda1" ino=16180 res=1 20:58:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x12030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc00, [], @p_u16=0x0}}) 20:58:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x600, [], @p_u16=0x0}}) [ 1105.860474][T11161] fuse: Bad value for 'fd' [ 1105.937639][T11164] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1105.952396][T11142] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1106.102325][T11142] File: /root/syzkaller-testdir699346532/syzkaller.squxXq/1323/cgroup.controllers PID: 11142 Comm: syz-executor.2 20:58:20 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'macvtap0\x00', @ifru_addrs=@sco={0x1f, @fixed}}) fstat(0xffffffffffffffff, &(0x7f00000000c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:58:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd00, [], @p_u16=0x0}}) 20:58:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x700, [], @p_u16=0x0}}) [ 1106.358017][T11178] fuse: Bad value for 'fd' 20:58:21 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x12040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x900, [], @p_u16=0x0}}) 20:58:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe00, [], @p_u16=0x0}}) 20:58:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:21 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) write$binfmt_aout(r0, 0x0, 0x5) [ 1106.592768][T11194] fuse: Invalid rootmode 20:58:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa00, [], @p_u16=0x0}}) [ 1106.619200][T11197] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000001100)}) 20:58:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1100, [], @p_u16=0x0}}) [ 1106.767642][T11208] fuse: Invalid rootmode 20:58:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0xfff, 0x1, 0x0, 0x800, 0x2, 0x10001}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0x1}], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1106.940504][T11221] fuse: Invalid rootmode 20:58:22 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x147) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x13040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb00, [], @p_u16=0x0}}) 20:58:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1200, [], @p_u16=0x0}}) 20:58:22 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)={0x117, 0x11, 0x0}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$can_j1939(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x1d, r5, 0x0, {0x2, 0xf0}, 0x2}, 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="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", 0x1000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:58:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1107.829441][T11238] fuse: Bad value for 'rootmode' [ 1107.853326][T11242] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc00, [], @p_u16=0x0}}) 20:58:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2500, [], @p_u16=0x0}}) 20:58:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd00, [], @p_u16=0x0}}) 20:58:22 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)={0x117, 0x11, 0x0}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$can_j1939(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x1d, r5, 0x0, {0x2, 0xf0}, 0x2}, 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="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", 0x1000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:58:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe00, [], @p_u16=0x0}}) [ 1108.170092][T11267] fuse: Bad value for 'rootmode' 20:58:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c00, [], @p_u16=0x0}}) 20:58:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x14040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:23 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)={0x117, 0x11, 0x0}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$can_j1939(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x1d, r5, 0x0, {0x2, 0xf0}, 0x2}, 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="4d2750afb93a811be6ac93d0b31781739ef3ca772c73e802efae7bfb8e95f2b5fc22e3c7b65dd3c825168c9ad3cf1bb9e4b27cc81dfda106a77366e5f1d8817e3c68bde2f974d810a189cc600f08429c00cc882408e6abc36db3d6a55b6b01b0e1ebc6bd68e5a9312832b2f3f5cf9af0d213aa70654f12150d2efc7aea2bf1443b884bc4850f905240ac7e8bb1064dfad4798f75b7404981f2b3b1b6951955ac1d337721ba584e5136d50e85e04de7cb66a19888b6256735aa9e4046dd58e0cbf4123660d779d6a11d07f44a066c57100b3f2c46749a97054c29804b69e44ba0bcd232b78475024ead34a7d2be2bb2c8f79106d1e330d92fbd3940b87e0574ec376343102ced848a8dc2be860be9c9ae13fa2d823338c4e8db5fe9f303caefc387d9129859b5fb5d4caa03507b663d62d6731165995477f4486c4d0ff4dbe4f3bbc3af2cf3d02a0f9515db33eeb3234c8653d4aae7aa65744801d239d8ca990547e7185c7e36c9bef081d19ec95b3f0fcd7e3bcc8f1b5f36dbbf49aee0818bd2ff5e01aa307d8e0db8f9db3fadc7534fcde68645295fed83d24a88082ba525029d264fb74ea52e9c1b865856bb1d9f4dcfc177d8abac0b4876a08a64763c530da3cfa329f0bbf6bcbb957c2d314a59110e36918c8d60f9ac23dd2ce81c5fb57f76dedd2568b3cbbad6364e34fe43f723e98838151d9afc7c80c2bc56c99d2212a092d8c7d4558a47331e5e5258aba9de26aff4e31edd5a805f3f8cac3ef798d81933a8f70d5c06f6545fd3021a53ce569f2698767fbe3a84e246a9b5082e23e57d8e09bcf532b3bd9abfa68ff8c4870d1d6cb6c19b8106f43addf6ee528d007073d6028ee568c54b20dcd285505a3d38f9125e44cf6639b96c6b7d5f34bc113b32b145f22a63e3844c675a1d7efc3a70857b271ea7d18336811fdfcc182f4690b88bc880ba01708e0c9faa98116d4126ce254b579df9699c50f22cb3c2bcce8138957edfbd54dd337a29938033102d26204d3f097802d003eab8106759238f959a5afb179c1db23a58a269ddee695a8af805539466b234be6e88ece44e54f0155760a9f26e6bec33528f479ca3b06988b4381a8fed3b8a34e573653cab39779ef05d0fcc5df57e7788548a92189608a317457a1c91a4615320d4aa3ce766f38b29d1dd1dec810ce7b8891868e0bbf71b768460ececcf6170f7db7825956cb1bf71617ce2af1f0c93b6f96301d71b3c146aa15935c6aa50a1ab0acfd650401ec4120caab7facbc4866470bcf8c6711ee8af4317df47a2572cf19a764ef962eff63334a81aeed2e0194c5c53ce803b7bcce38d36af2a1f76b990dfd98362ab73890ee682c98e67b7591d2290f50f01cc9cff74620dfa1d8bb9f3c4d77402bfe32c8521f76f86061089fdc5f7bd2ead725c7c219f24778aa08584e1aa9482146cf7b047bda13a944e5045c6dea702eda1bfd6ce39559f79b462d3dcf3bed9f7bd0c5757610a4ae3f745c961a19687054b85d482ea9d2c57a1a255b43ca6f2ce157e81f46ae2d05d5f38896f08a980df89dd1361e7fbb7e8fe8daa74e0e10502cd97ad4f4b34417616948f552ed1d03e4bd76e65459abf09a06bd242a5a2f86ff3554713986692cda0a4007f0cea291f97bdebaa822a76344fa7cc0d25c426ea569c77b8ff0d11fa5ff2eb982a6f13816f0d62eaf5449cf4c61bf6424aa55c80abefa3e61b1b18ef6b979562652add9fe46c9b6c2b5230c72024c59a82c5b2213dff4d45668c70dea2d7204de156703c3068a8ac3f9f400a3c91a8dd920fed743d2be845a15a26e718ad242f79bb02c43b3a1dfb9e5b9aa3309f427179a164d06eda5554aef7a97dad2f8b665d27cf071ddd599761d90d1be6e2fddac8fbba169be6e0d09986bade91fa44bf912b104c580e83d489d094041bcdc0755357fd70f4e13ebd545567a41b501df21183926f8b81cfc8de386fccaafc08f492d90a48dc3c347e31a38f3e8128bf5cd4bd3900130b9ac1302a0af421c178abbcf3501daac08fc9c76eac831c0730e57606801e05cd20d7a5ebdc726b56cd63bebfdcc440e06edfcca463a8877d145a4322c098941691fc1ce2c5689017a16538b56afc64f6784624261df44d849581934836d10aed426524ad2fc80a9372979cdbb85f33649d51c72d72212389eefbab134b694020b81ef4cb7a9da0a98dfeb3db66764d49219fc52cc251fd4ec2d36789a3316c6e4eb762a8143536a0f463da5fe7b333a3fe5106e7e01ea5e4a8f597f6a82c73170780f410105b6416dbef54143f7c4308554076c364e35560939e1d55459e30cab07712f3ce1b06ee2d11b0ea7b507be3d931d3291c6712745daa8b19df55ceb1be1e1b5dfa30e0d7dcfc03c78c4f7e950005a300876a2caa3081553cd2dafabe2277c47f57aa11c67c11c67c094db5b31d6c0ce762f307faacfc358efd279bae45b3798cae04145abfb9fc3b92b4eddb2a2962afb0660d9196ae4f62d501b94fa0fb709b5a6c9b1a92bb46b9328d6d81a6427235a88ebaf62c9c07af5c276c964e93956422393c19cb38a10793f759e407d4390dbbe534350bf228917b4ae3e9b64df1f5f4e276c3e8449819abe130bab3b544d287b60d57eed6b94b9c171bdc4f3ef147f11caf4dc13b05856be5575b5ca8da1bf72909884655ab57d87bb76004f49b1066958297d10d3f8226b479861f5e6ebc707c4b92558b3880f2992dd57a3a0ae145034a0f4e26a6452f7a3bae8158a5d53c8c2a25976e271313e45d026a89d53705a337ec2084d952adc7bb387b76cc2b2372fb2eb88e9559eb95cf857bfca57cb30def10ef3ed53fd7da64d02c775608ca302cd3b79477363ca6c0889c5a546da3d127863d52a29f7f7fc24918686a1c1e7774ccff08c1c6d8385b8e594b2d4fa813e5885aea5be3749c08db751a38f90caab650730e5b629f280deae023b6ff754cfcd69b44a8928de0415b2fdb730eea42670b447c8dcfebb5ce731fd862739b924a7fef8bb172aad07cb92d176b646814a69d496c4e50eeab061079517354b898d29686f93112cd26c4d800ca215d6264e3446b3997e2b39222c73d820782f1a61c3ff630ea2033253c2c278022eaffeae7f305e61c4e72a291432e7668b631a0a30614eb82678f57edb342e04d3a1b5a04cb8b3dd91ef1de926bb08e699b472a61293f697810a96778a9b64f26c1e3c5814cbb7a58b595a58b22ef48d45139ab0809cfbb5b0385ba3cc18d405bdbd7d07b5707928f757a7a3ee4c0dde7c1c72f3ef1ddc684cb148deb79fb65338f42b00e91848f79590b104b4e8feea7e7fd2105760a704aed178d04381443d2666583dd9384eaa67d94472fe157a076ce7b865cf9c68b35bf5d593674b5920e0a025688771bf63b0d9a1766ca4cc37b8e9da42e71d6ea73e24847900de4b35e2f39edcede88af8aac5db0107a25f1c01540d827cc89035342c3e44dd67c82548e39fefe0b15af7b87384f028c6a18c81407af37a92e0a6c8834cafeeeeb089260e03a29e95bbf435be246b8f2a7def1b4cf9ef2d6d8cbbf00d26b64b2ca1e4bda1793bcb6b478ea6baad73cf2e4c1306bc52ed5d07261c0882fd1530d7b951e11dd64d0a078f7ce6fe7e3bda64a6378617f0fbd9bdce1e53c3c35b3b95a8d080a34c35ef77f731f7060e3136775a0e1e69c31c1fdd05acf503370e177c5e6f771182af4bd0a81a68694d715a19268b076378c091ae5278a25fd56904849c1bd9445f0535c0288520df8b9e790c0e2e2b61ee7dfe26176daafaaa2f2dce584bd883853f5a280324c130a553170319ab2d47b36c369223042178c9e0c40559900aa58a8e36c4816d23ef792576daedff6f020847ded96c7212657b40830a3d67c3028ad4d81157d5b5a343ada783f5f5d4af9b2d1afe38cd21081a71fb8bcc93c5318b3e35d0f6fae7392f432a234d1a13c8134d3b2e69f991d90e604637306ab2f55ac21dbb78faf322bc1148284e44c4fb1816ae58bfa5f5ec6d5960087989e93bb83da48d9b5ffd71acfa16348c429503495ec9d61f883c9d7d88dc9b69b62c5ac1e7e7c78291064f5bf92d0c09a37311d2034c47866842c41d098a3e1ee448846b3e411ad749c04a03b3b5025318385c484e131228753669be332e3f6f37224672c786471dbd0e6c0f5f082cb8c6cbba93ecaff12cb2063a00f8e46b30301185758c94853c8add65ebc8063e0cc677c31b4a1aaf77ed630972e070cffbceaf846a9fb99e3d2d4bb3ebe7e55f31e651ad5571f236b895fa3a2c447be2b9e8e9738c791595e6d392fc1912145aa7cde7d2b3f7f6c6062b27157e0cbaf24895fdb3b7f40e8626226d16c93736e7c3b1ab3de8d5550e62318e3fc29af008a16452c8ada6ac5a5cf5542a57fc73ede784c6d31ae59b31499b5d1427f816b81939f40e3f14ca0164b632ea013cb718be60727f482eff1de38b13f3549cc0e66deab1595edc0acbc46d56c0fff77e306594fc397034fc0f292b1d93a53f596de2e3cb848227b61a441f7b34aae4aa883d7da0f56282a49be412b0356a16db668c2fd84e59efbd480b951b43bb6b021ae647a39a56073af6fdeeeaa2def05ca259e61ad6d8410a432498ccee97fbec7efe27308df258b5d10be817e5e309a63d9b1a79e6dcbf99f56b89c6af9d4347958de7209cdfb30b38aa085c6cdcdd177deab2736250facc88233a0a904ae4d798e1a79805fb96cd7af84887e8575c31745f86c43612b0f6bcd417e4c1ed6a1ef5fe8613edf5b8a4d5277dfd7e9c53784071acc6421140b6823c20d48c67521b53d23d02075b6a3323faf68f415a4773f7736165dd4165da7818e6adc014acb50f2b22d5c96ffd24ca61ba49c41a6ffff7ba4ed0b46714c2976f169cba9dcb63d5a077e714d35c0dc59280bce8cd7780144e69d862ed5a5a272cea521c3e9712d519ff41aa51962733b05e59385d359910ff2ecc0ec897220230ce38ee5683f2bfba92325314fb5332b85b027b21c62b4bb6107da355889fd38e0a441734fb265f0466c50dc37ca0b6a761c3c79871ae87c5af6ca629743847c3777e4824d31b244462759ebc7b9a446596438d70bbb4d367813c02a5b5250a98440c63c04cab736aa12429a804f7af42de520106694cd8dee7f990570b5e9bb8ba6a0690a0ae201e698f8a4a1806ccad53464299224463e9dfe0ca0b69f06946680d5878813f37b91eaf4ea2a6643cb99726606b04a566737deb83701c5781cfc5d4a1b09e4dd78c8121fb99f2460c22cc3ac4a2a4838d1fa48616299d5d628bd56abe2584803e84b0d92091ec783da240edb6b8ff7d70bfcb5890866c61fb91071f593fcb760eb5eb584c43b4a64b3d4e61de2dafe1d5938616b48adb05a752239fad6fdc4e58c95715d0360a2483e64e4fbe2e1051b28edca51eed70c4bc4bc2b57f22aa8c84df7939b2ad646b3626be2a4d388185750a5f394defc6beceed2274db796d3aa2faa81f3e5b5b8630e2a039ef7d668a468dd48800d9320a6339198dff445dfedab00f84c9435233f8a4051746e3b82e98d281dbd07516903a06b7e3813760cb360b71d5ec50d8d4f8a1de4064a4a9f58ebe8d54b20fa9534854ae5903da7a0aa3ec875bd13c14f17effbd3460f538debf8442c3433c5074722cf758a216cdf855ca11bbd1806cc158690b16b4f5997c03afea8e2a866c5481145010f2636e0e98a38594c89dbb36c3a5eadb39b92fc3305d96afbf51164c1561da08ffa98185925d7a9afa1088a0a8280f0c6d24ffe09", 0x1000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:58:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:23 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000000)={[{0x9, 0x1ff, 0x8, 0x2, 0x7f, 0x7f, 0x1, 0x45, 0x81, 0xff, 0x4, 0xe1, 0x40}, {0x3c878193, 0xffff, 0x15, 0x2, 0x0, 0x1f, 0x1, 0xf1, 0x3, 0x20, 0x1, 0x7, 0x4}, {0x80, 0x2, 0x7, 0x3, 0xa1, 0x7, 0x3, 0x3f, 0x1, 0x6, 0x1c, 0xdc, 0x7}], 0x9}) 20:58:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1100, [], @p_u16=0x0}}) [ 1108.564364][T11284] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1108.564996][T11280] fuse: Bad value for 'rootmode' 20:58:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1200, [], @p_u16=0x0}}) 20:58:23 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)={0x117, 0x11, 0x0}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$can_j1939(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x1d, r5, 0x0, {0x2, 0xf0}, 0x2}, 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="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", 0x1000}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:58:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xff00, [], @p_u16=0x0}}) 20:58:23 executing program 2: 20:58:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x15040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2500, [], @p_u16=0x0}}) 20:58:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1000000, [], @p_u16=0x0}}) 20:58:23 executing program 2: [ 1108.878530][T11307] fuse: Unknown parameter 'use00000000000000000000' 20:58:23 executing program 2: [ 1108.951276][T11315] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:24 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) bind$isdn(r2, &(0x7f0000000180)={0x22, 0x1f, 0x65, 0xfb, 0x1}, 0x6) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="000000006c616e00000c0002800600010003000000f84785"], 0x3c}}, 0x0) ioctl$sock_ifreq(r3, 0x8949, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_settings={0x5, 0x10000000, @fr=&(0x7f0000000080)={0x4, 0x9, 0x97c, 0x4, 0x9, 0x18d3, 0x2}}}) fallocate(r0, 0x3, 0x0, 0x10003) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000040)) 20:58:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2000000, [], @p_u16=0x0}}) 20:58:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c00, [], @p_u16=0x0}}) 20:58:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x16030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:24 executing program 2: 20:58:24 executing program 2: [ 1109.731091][T11340] fuse: Unknown parameter 'use00000000000000000000' [ 1109.744987][T11337] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xff00, [], @p_u16=0x0}}) 20:58:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x3000000, [], @p_u16=0x0}}) [ 1109.824982][T11346] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:58:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x4000000, [], @p_u16=0x0}}) 20:58:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x16040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1110.035452][T11357] fuse: Unknown parameter 'use00000000000000000000' [ 1110.048622][T11359] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x1, 0x9, 0x3, 0xffffff88, 0xfa, 0x10001, 0x9}, 0x9c) fallocate(r0, 0x3, 0x0, 0x4) 20:58:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1000000, [], @p_u16=0x0}}) 20:58:25 executing program 2: 20:58:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5000000, [], @p_u16=0x0}}) 20:58:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x17040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:25 executing program 2: [ 1110.741002][T11381] fuse: Unknown parameter 'user_i00000000000000000000' [ 1110.776948][T11384] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x6000000, [], @p_u16=0x0}}) 20:58:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x2000000, [], @p_u16=0x0}}) 20:58:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x7000000, [], @p_u16=0x0}}) 20:58:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x3000000, [], @p_u16=0x0}}) [ 1111.035341][T11397] fuse: Unknown parameter 'user_i00000000000000000000' 20:58:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x18040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:26 executing program 2: 20:58:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x8000000, [], @p_u16=0x0}}) 20:58:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x4000000, [], @p_u16=0x0}}) 20:58:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)={r5, 0x9f, "a0eceaa629eaf0c0c1afe13b3c5849a6ef0ec3e717745079fce28ec1a348249c1394e3982ce165b01b2f94b9c7b278a559ea554f415b76e921d3c05d23acb476656ebec27c81f577f32a2d044ca4d39a27106b33bf394fbf795bcabc310f22f41bfe069abb4d2846363f969655753a04305021d5d63e07969ac40074b5e8d0bbedd76d2ce104e8911e7a6de5a27cefe5dfdcd8c621a100fa6ad6eb781af8d0"}, &(0x7f0000000180)=0xa7) r6 = getpgrp(0x0) r7 = gettid() ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r7, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7af, 0x2}}, @NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa4ce, 0x2}}]}, 0x68}, 0x1, 0x0, 0x0, 0xe89b676f4cc1e76c}, 0x0) fallocate(r0, 0x3, 0x0, 0x10003) [ 1111.970133][T11414] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1111.978305][T11418] fuse: Unknown parameter 'user_i00000000000000000000' 20:58:26 executing program 2: 20:58:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5000000, [], @p_u16=0x0}}) 20:58:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x9000000, [], @p_u16=0x0}}) 20:58:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x19040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x6000000, [], @p_u16=0x0}}) 20:58:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:26 executing program 2: 20:58:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa000000, [], @p_u16=0x0}}) 20:58:26 executing program 2: [ 1112.260227][T11433] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1112.322175][T11439] fuse: Unknown parameter 'user_id00000000000000000000' 20:58:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb000000, [], @p_u16=0x0}}) 20:58:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x7000000, [], @p_u16=0x0}}) 20:58:27 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x80000000, 0x0, 0x3}, 0x10) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1a040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:27 executing program 2: 20:58:27 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc000000, [], @p_u16=0x0}}) 20:58:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x8000000, [], @p_u16=0x0}}) 20:58:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd000000, [], @p_u16=0x0}}) [ 1113.167597][T11461] fuse: Unknown parameter 'user_id00000000000000000000' [ 1113.189084][T11460] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16a55631"}}) 20:58:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x9000000, [], @p_u16=0x0}}) 20:58:27 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1b040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:28 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\xab\xb8wt\f\xfa\xa4=\xffr\xb0\v\xbbum$\x0e\x01\x87\xc1\xee_\xcc\x92\xf8\x16A\rME\xe2w\xe2\xde\xa4\x14\xca\xff\x7fFD\xbd0IZ\xbc\x1a\x1f\xde\xec,\f\xfeQ\xdf\xaf\xda\xe6\x01\xf8I\xd3r\x88\xb3\a\x97\x95\xcd~\nu\xae\xb5\x06\x91r:4\x03\x89\x05\xce\xb2&@\r\x04na\xc0\xf6\x96\x11\xb1\x0eF\xa8K\xf2\xc3\x14\x11\xefM\x1cC\x95Z\x83\x83@\xd6!\nR\x0e\x0eP\x97\xc7p\xe03S\xb9b\xf3\xfa\f\xbcn\x88\x14\xdc\xa6]\x92\x14\a\xb9x\b\x00\x00\x00JX\xae\x16X\x00\x04\x00\x00\x00m\xc0{APf\xd3>\x80%Kq\x17\xfdg\"\x1a\x0eS', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') [ 1113.450594][T11477] fuse: Unknown parameter 'user_id00000000000000000000' [ 1113.532250][T11479] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1113.579886][T11483] xt_nfacct: accounting object `syz0' does not exists [ 1113.662830][T11483] xt_nfacct: accounting object `syz0' does not exists 20:58:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xa000000, [], @p_u16=0x0}}) 20:58:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe000000, [], @p_u16=0x0}}) 20:58:28 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1e000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:58:28 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000015c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0xd}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r8 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfffffffffffffff8, 0x1c1002) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) io_submit(r4, 0x3, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x1, r6, &(0x7f0000000000)="05a5798347714ed845d801ee2a070de18c7a060e6281685b340ce89a2f073d9e891f40a112e78c3feab91811848581235772d28da116c24862022b39488f1da13801ab2c80002a21b9a8924dfca2bc6d60994791266f5ae5f1c728c5659daae33d03b7fea97f0781a4ba3daced0b63fe90fffb5babd6f7dc7bf0bec1a4da6e92e99707c231e0c9be90ab8e7d25a16ccfabe405ee96ecd4478deed3cddf27e81fe8eb66ae557eb6a3c76f30d8ca9ed7b528974a3e4b693d703512ad2cc12d8736ad915078a80bd8", 0xc7, 0x2, 0x0, 0x2, r7}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000180)="a2350a6d8edab2db2d81e5ac08723a59e2d7a41409fe3b2713bb34dc558026869624d50920f5fac40151366dc1e9b140dab0db3c425ad5f0eafbd71a195d07e34a9ddf01be3cc44fdc67ad", 0x4b, 0xfffffffffffffc00, 0x0, 0x1, r8}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc, 0x1, r9, &(0x7f00000002c0)="af1b4fca3ce9b6293cb4b319521a11a394a8ec1c2da81e8ea82e3a5947abd23c0775316c3f1e2eb5444faa8fef73a22f654868f86a9cbfc295e4de0f89cb7366979f0ae7ac096590717174570050c0d96412f4f0b155577e31b90ea6f171c3be6c4ea1226b73ff21fd041636dff7b452846080f4890d5c3fa9a668b51a6c08aca7b0c8", 0x83, 0x80000001, 0x0, 0x3}]) [ 1114.290257][T11502] fuse: Bad value for 'fd' [ 1114.339986][T11506] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf000000, [], @p_u16=0x0}}) 20:58:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xb000000, [], @p_u16=0x0}}) 20:58:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf010000, [], @p_u16=0x0}}) 20:58:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1f000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xc000000, [], @p_u16=0x0}}) [ 1114.616181][T11522] fuse: Bad value for 'fd' 20:58:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:58:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10000000, [], @p_u16=0x0}}) [ 1114.659540][T11530] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x20000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xd000000, [], @p_u16=0x0}}) 20:58:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1114.827852][T11543] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1114.920173][T11548] fuse: Bad value for 'fd' 20:58:30 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x12500) getpeername$netrom(r1, &(0x7f0000000140)={{0x3, @netrom}, [@default, @bcast, @rose, @remote, @null, @null, @null, @bcast]}, &(0x7f00000000c0)=0xfffffffffffffe15) 20:58:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x20100000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x11000000, [], @p_u16=0x0}}) 20:58:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:58:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xe000000, [], @p_u16=0x0}}) [ 1115.670904][T11567] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1115.686162][T11573] fuse: Bad value for 'fd' 20:58:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x12000000, [], @p_u16=0x0}}) 20:58:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf000000, [], @p_u16=0x0}}) [ 1115.752888][T11579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1115.775598][T11579] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:58:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x21040000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1115.944466][T11596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1115.963324][T11595] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1115.974242][T11597] fuse: Bad value for 'fd' [ 1116.028958][T11596] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xf010000, [], @p_u16=0x0}}) 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x25000000, [], @p_u16=0x0}}) 20:58:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x25000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1116.530233][T11617] fuse: Bad value for 'fd' 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x10000000, [], @p_u16=0x0}}) [ 1116.550477][T11620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1116.560403][T11619] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c000000, [], @p_u16=0x0}}) 20:58:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xff000000, [], @p_u16=0x0}}) [ 1116.675915][T11629] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:58:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x34000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1116.730894][T11634] fuse: Unknown parameter '0x0000000000000003' 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x11000000, [], @p_u16=0x0}}) 20:58:31 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r5, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x6, 0x80000000]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000010}, 0x4000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) move_mount(r6, &(0x7f0000000280)='./file1\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1) write$FUSE_DIRENT(r6, &(0x7f0000000000)={0x98, 0x0, 0x2, [{0x5, 0x24, 0x0, 0x89}, {0x5, 0x5, 0x5, 0x6, '+(%^&'}, {0x1, 0x75b, 0x5, 0x20, '^@.^-'}, {0x3, 0x0, 0x17, 0x3, '*\xaa(.#.}]/\\$--\'{*@!{{\x87.\xbd'}]}, 0x98) 20:58:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1116.881030][T11646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1116.894070][T11645] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1116.918395][T11649] fuse: Unknown parameter '0x0000000000000003' 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x12000000, [], @p_u16=0x0}}) [ 1117.006660][T11657] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:58:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x3f000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2], @p_u16=0x0}}) 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x25000000, [], @p_u16=0x0}}) 20:58:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1117.180529][T11666] fuse: Unknown parameter '0x0000000000000003' [ 1117.218937][T11673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x3], @p_u16=0x0}}) [ 1117.245314][T11674] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x5c000000, [], @p_u16=0x0}}) 20:58:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000000c0)={0x4000000, 0x219, 0xe}) fallocate(r0, 0x3, 0x0, 0x10003) r4 = socket(0x1f, 0x3, 0x5) accept4$ax25(r4, &(0x7f0000000000)={{}, [@bcast, @null, @null, @bcast, @remote, @netrom, @netrom, @bcast]}, &(0x7f0000000080)=0x48, 0x0) 20:58:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x40000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:32 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x4], @p_u16=0x0}}) 20:58:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0xff000000, [], @p_u16=0x0}}) [ 1117.861375][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1117.884025][T11701] fuse: Unknown parameter '0x0000000000000003' [ 1117.899056][T11702] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5], @p_u16=0x0}}) 20:58:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2], @p_u16=0x0}}) 20:58:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:32 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x3], @p_u16=0x0}}) [ 1118.132581][T11722] fuse: Unknown parameter '0x0000000000000003' [ 1118.156920][T11724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x6], @p_u16=0x0}}) 20:58:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x41615252, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x4], @p_u16=0x0}}) 20:58:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010000104ecfffffffffbffff04000000", @ANYRES32=0x0, @ANYBLOB="0980000000000000"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0xc0, 0x5c, 0x6d, 0x70, @mcast1, @mcast2, 0x40, 0x8000, 0x200, 0x40}}) write$tun(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r5 = accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) fcntl$dupfd(r2, 0x0, r5) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r6, 0x0, 0x0, 0x2cbd) fallocate(r6, 0x3, 0x0, 0x10003) 20:58:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1118.974072][T11742] fuse: Unknown parameter '0x0000000000000003' [ 1119.013192][T11746] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5], @p_u16=0x0}}) 20:58:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x7], @p_u16=0x0}}) 20:58:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x6], @p_u16=0x0}}) 20:58:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x48000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x8], @p_u16=0x0}}) 20:58:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x7], @p_u16=0x0}}) [ 1119.277853][T11766] fuse: Unknown parameter 'fd0x0000000000000003' 20:58:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x9], @p_u16=0x0}}) [ 1119.368077][T11774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1119.479322][T11776] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x26ed, 0x1, 0xd000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x8], @p_u16=0x0}}) 20:58:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa], @p_u16=0x0}}) 20:58:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x4c000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb], @p_u16=0x0}}) [ 1120.168668][T11808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1120.192865][T11811] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1120.196191][T11812] fuse: Unknown parameter 'fd0x0000000000000003' 20:58:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x9], @p_u16=0x0}}) 20:58:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x52526141, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc], @p_u16=0x0}}) 20:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1120.448739][T11836] fuse: Unknown parameter 'fd0x0000000000000003' [ 1120.490133][T11839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1120.499882][T11837] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:35 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa], @p_u16=0x0}}) 20:58:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd], @p_u16=0x0}}) 20:58:35 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1121.228342][T11868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe], @p_u16=0x0}}) 20:58:35 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1121.276752][T11866] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb], @p_u16=0x0}}) 20:58:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf], @p_u16=0x0}}) 20:58:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1121.634736][T11898] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x31, 0x10000, 0x2) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc], @p_u16=0x0}}) 20:58:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10], @p_u16=0x0}}) 20:58:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x60000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1122.305979][T11917] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1122.320372][T11922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x11], @p_u16=0x0}}) 20:58:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd], @p_u16=0x0}}) 20:58:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x61417272, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x12], @p_u16=0x0}}) 20:58:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe], @p_u16=0x0}}) [ 1122.594434][T11942] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x68000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x25], @p_u16=0x0}}) 20:58:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf], @p_u16=0x0}}) 20:58:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2ffffffffffff8100000086dd60fea726005406000000"], 0x92) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r6, 0xae80, 0x0) pidfd_getfd(r2, r6, 0x0) [ 1123.192811][T11965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1123.256538][T11963] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10], @p_u16=0x0}}) 20:58:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c], @p_u16=0x0}}) 20:58:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x11], @p_u16=0x0}}) 20:58:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6a000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10f], @p_u16=0x0}}) [ 1123.511073][T11989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x12], @p_u16=0x0}}) 20:58:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1123.654784][T12001] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1123.748317][T12013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:38 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000280)={0x1000, ""/4096}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x25], @p_u16=0x0}}) 20:58:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x300], @p_u16=0x0}}) 20:58:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) 20:58:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x6c000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1124.226522][T12035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x500], @p_u16=0x0}}) 20:58:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) [ 1124.284962][T12034] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:39 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) 20:58:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c], @p_u16=0x0}}) 20:58:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x70010000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x600], @p_u16=0x0}}) [ 1124.621456][T12070] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:39 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x154) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x80000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10f], @p_u16=0x0}}) 20:58:39 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x700], @p_u16=0x0}}) 20:58:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x72724161, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1125.112882][T12086] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x300], @p_u16=0x0}}) 20:58:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x900], @p_u16=0x0}}) 20:58:39 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x500], @p_u16=0x0}}) 20:58:40 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x254102, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x9) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0xd1840800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000140)=0x3ea80000000000, 0x8, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) fallocate(r4, 0x13, 0x0, 0x10003) 20:58:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x74000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa00], @p_u16=0x0}}) 20:58:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x600], @p_u16=0x0}}) 20:58:40 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) [ 1126.219989][T12127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x700], @p_u16=0x0}}) [ 1126.273819][T12132] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb00], @p_u16=0x0}}) 20:58:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:41 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc00], @p_u16=0x0}}) 20:58:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x78000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1126.501815][T12153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:41 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x900], @p_u16=0x0}}) 20:58:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd00], @p_u16=0x0}}) 20:58:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x7a000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x83000000) lseek(r0, 0x3, 0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) sendmmsg$sock(r2, &(0x7f0000002340)=[{{&(0x7f0000000180)=@phonet={0x23, 0x6, 0x5e, 0x9}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000200)="5cbdfa2403efe289f296cb7537f5d51e84c3ae7665eb3d3b", 0x18}, {&(0x7f0000002280)="9ae5ca7a32282c3ce201289dc7051e490aca336bda58dfd9dcd65360b244dfdf4f8a923ba32267e99a6818e21aa57a8d82ea63c25464ea2065b4cdeacf6b7a8707a14d076f0cdedacb733e074b155c6a151fc4e562f2187f9c37eda15bde44", 0x5f}], 0x4}}], 0x1, 0x4000) fallocate(r0, 0x0, 0x0, 0x2cc1) fallocate(r0, 0x3, 0x0, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e21, 0x8001, @ipv4={[], [], @rand_addr=0x64010100}, 0x77c}}}, 0x38) 20:58:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe00], @p_u16=0x0}}) [ 1127.320407][T12186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1127.339768][T12189] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa00], @p_u16=0x0}}) 20:58:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb00], @p_u16=0x0}}) 20:58:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1100], @p_u16=0x0}}) 20:58:42 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8c020000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1200], @p_u16=0x0}}) 20:58:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc00], @p_u16=0x0}}) [ 1127.689744][T12218] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:42 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802}}, 0x50) [ 1127.750863][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2500], @p_u16=0x0}}) 20:58:42 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8b, 0x3, "75a9d3b51c53166d2265f663c29ae3f55b913d6abbe07a8ded34b9b88d3231f3f91110c41a26642a3bdb0328feb3139f909047009f5f715022695c1d5a4ba1935e4df313bafd36e5db684e10431b8c8e3ba7a7cb34d100dfb63470b4f458025b2f7ab77614c6ec45eaadc10b85071c7fda1dec1b08d64bc3076fde5d7f233ef3352749"}, 0x200) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000000c0)=0x2) fallocate(0xffffffffffffffff, 0x5, 0x3, 0x6) fallocate(r2, 0x3, 0x0, 0x0) 20:58:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd00], @p_u16=0x0}}) 20:58:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8cffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:42 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061101800000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) close(r0) 20:58:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c00], @p_u16=0x0}}) 20:58:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe00], @p_u16=0x0}}) [ 1128.356924][T12255] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1128.389424][T12256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xff00], @p_u16=0x0}}) 20:58:43 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x98180, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f0000000140)=@random={'user.', 'threaded\x00'}, &(0x7f0000000180)=""/21, 0x15) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0], 0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x4) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1000000], @p_u16=0x0}}) 20:58:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x94030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1100], @p_u16=0x0}}) 20:58:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1200], @p_u16=0x0}}) 20:58:43 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rxrpc(0x21, 0x2, 0x2) openat$ttyS3(0xffffff9c, &(0x7f0000001880)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000580100008000"]) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000340)=""/201) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 20:58:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2000000], @p_u16=0x0}}) [ 1128.733813][T12294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1128.760194][T12298] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x3000000], @p_u16=0x0}}) 20:58:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x9a270000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2500], @p_u16=0x0}}) [ 1129.006629][T12315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1129.112472][T12325] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xcc) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:44 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rxrpc(0x21, 0x2, 0x2) openat$ttyS3(0xffffff9c, &(0x7f0000001880)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000580100008000"]) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000340)=""/201) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 20:58:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x4000000], @p_u16=0x0}}) 20:58:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c00], @p_u16=0x0}}) 20:58:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xa2000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1129.674119][T12341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5000000], @p_u16=0x0}}) [ 1129.729282][T12347] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xff00], @p_u16=0x0}}) 20:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r2, 0x4bfa, &(0x7f0000000080)) 20:58:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xaa010000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x1000000], @p_u16=0x0}}) [ 1129.989653][T12368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1130.019607][T12370] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:45 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0x1ff, 0xfff, 0x1006, 0x9, 0x3, 0x7, 0x2, 0x6}}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x6000000], @p_u16=0x0}}) 20:58:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}], [], 0xf603000000000000}) 20:58:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x2000000], @p_u16=0x0}}) 20:58:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xac030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1130.804197][T12395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1130.806847][T12398] overlayfs: bad mount option "redirect_dir=./file1" [ 1130.825845][T12393] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:45 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000a56) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNAPSHOT_ATOMIC_RESTORE(r5, 0x3304) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:58:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x3000000], @p_u16=0x0}}) 20:58:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x7000000], @p_u16=0x0}}) 20:58:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xae030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x4000000], @p_u16=0x0}}) [ 1131.052793][T12417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1131.163483][T12426] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:46 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000000000)={0x1, 0x2, 0xffff7fff, 0x5, 0x8}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 20:58:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x8000000], @p_u16=0x0}}) 20:58:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5000000], @p_u16=0x0}}) 20:58:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xaf270000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1131.622597][T12442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1131.666225][T12443] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x6000000], @p_u16=0x0}}) 20:58:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x9000000], @p_u16=0x0}}) 20:58:46 executing program 5: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='codepage=u']) 20:58:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x7000000], @p_u16=0x0}}) 20:58:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa000000], @p_u16=0x0}}) [ 1131.967100][T12471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1131.976596][T12464] hfs: unable to load codepage "u" [ 1131.984386][T12464] hfs: unable to parse mount options [ 1132.101878][T12464] hfs: unable to load codepage "u" [ 1132.107004][T12464] hfs: unable to parse mount options 20:58:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2487443308a76da6) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb0000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb000000], @p_u16=0x0}}) 20:58:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x8000000], @p_u16=0x0}}) 20:58:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xaa010000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1132.715097][T12502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x9000000], @p_u16=0x0}}) [ 1132.765517][T12506] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1132.778293][T12503] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc000000], @p_u16=0x0}}) 20:58:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xc0ed0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1132.840593][T12517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa000000], @p_u16=0x0}}) 20:58:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000000000)={0x1, 0x2, 0xffff7fff, 0x5, 0x8}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1133.102661][T12532] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd000000], @p_u16=0x0}}) 20:58:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xdd000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:48 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x20) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x401, 0x20}}, 0x30) fallocate(r0, 0x3, 0xfffffffffffffffc, 0x10003) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x13, 0x15, 0xf, 0xc, 0x2, 0x7, 0x0, 0xb0, 0x1}) 20:58:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xb000000], @p_u16=0x0}}) 20:58:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe000000], @p_u16=0x0}}) [ 1133.909109][T12553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1133.932882][T12554] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xe8000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xc000000], @p_u16=0x0}}) 20:58:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf000000], @p_u16=0x0}}) [ 1134.148973][T12570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf010000], @p_u16=0x0}}) 20:58:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xd000000], @p_u16=0x0}}) [ 1134.257983][T12586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1134.276518][T12587] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:48 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xa00], @p_u16=0x0}}) 20:58:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000000)={0x3, 0x1, 0xfffff000, 0x0, 0x4, 0x8}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2cbd) fallocate(r1, 0x3, 0x0, 0x10003) 20:58:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10000000], @p_u16=0x0}}) 20:58:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xec000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xe000000], @p_u16=0x0}}) 20:58:49 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000280)={0x1000, ""/4096}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1135.168730][T12621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1135.206706][T12622] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x11000000], @p_u16=0x0}}) 20:58:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf000000], @p_u16=0x0}}) 20:58:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xf0ffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x12000000], @p_u16=0x0}}) 20:58:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xf010000], @p_u16=0x0}}) [ 1135.449552][T12640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1135.547267][T12647] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:50 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x8000000000002cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x25000000], @p_u16=0x0}}) 20:58:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x10000000], @p_u16=0x0}}) 20:58:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xf6ffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:50 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000280)={0x1000, ""/4096}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c000000], @p_u16=0x0}}) 20:58:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x11000000], @p_u16=0x0}}) [ 1136.225767][T12668] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1136.244733][T12673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x12000000], @p_u16=0x0}}) 20:58:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xff000000], @p_u16=0x0}}) 20:58:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xf9fdffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1136.546673][T12699] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:51 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x25000000], @p_u16=0x0}}) 20:58:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0x3, @sliced={0x5, [0xffff, 0x9, 0x3ff, 0x0, 0x9, 0x0, 0x5, 0xe25, 0x0, 0x3, 0x5, 0x0, 0x5, 0xf6a, 0x990, 0x2, 0x8, 0xff, 0x2, 0x9, 0x3f, 0x2, 0x1b, 0xff, 0x3, 0x5, 0x3, 0x8807, 0x6, 0x7, 0x8, 0x0, 0xb9b, 0xfc, 0xfff9, 0x4672, 0x8, 0x101, 0x4, 0x4, 0x7fff, 0xbdd, 0x6, 0x3, 0x0, 0x83, 0x0, 0x5], 0xa9}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfbffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:51 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000280)={0x1000, ""/4096}) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) [ 1137.384597][T12722] __nla_validate_parse: 1 callbacks suppressed [ 1137.384656][T12722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1137.401717][T12725] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfc000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0x5c000000], @p_u16=0x0}}) 20:58:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x2, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909de, 0x5, [], @p_u16=0x0}}) [ 1137.541033][T12738] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfd3f0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, r1, 0x0, &(0x7f0000000080)={0x9a0001, 0xffffffff, [], @p_u16=0x0}}) 20:58:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1137.874703][T12763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:53 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:58:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [0xff000000], @p_u16=0x0}}) 20:58:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfdfdffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0x1ff) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x1, 0x0, [], {0x0, @reserved}}) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYBLOB="00000000010100"/28, @ANYRES32=r0, @ANYBLOB="00000000ef9400"/28, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00B\x00'/28, @ANYRES32=r6, @ANYBLOB="00000000c900000004000000002877386fcdf9574001e8cee213f956e400", @ANYRESHEX, @ANYBLOB="000000003800001729dde4e23d000000007b573fb42d9b7b4d265615ffffff7f98fb2e0f66cd20eefad3ab", @ANYRESDEC, @ANYBLOB="00000000fc0000000000000000000000000000000000000000010010"]) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xf6ffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1138.535368][T12783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1138.552585][T12785] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1138.625905][T12794] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0xa580000, @private0, 0xa9d1}, {0xa, 0x4e23, 0x9bf2557, @remote, 0x40}, 0x5, [0x9, 0xfffffffd, 0x6, 0x101, 0x8000000, 0x1, 0x8000, 0x9]}, 0x5c) 20:58:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0xb46, 0x4) 20:58:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfe030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0x1ff) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x1, 0x0, [], {0x0, @reserved}}) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYBLOB="00000000010100"/28, @ANYRES32=r0, @ANYBLOB="00000000ef9400"/28, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00B\x00'/28, @ANYRES32=r6, @ANYBLOB="00000000c900000004000000002877386fcdf9574001e8cee213f956e400", @ANYRESHEX, @ANYBLOB="000000003800001729dde4e23d000000007b573fb42d9b7b4d265615ffffff7f98fb2e0f66cd20eefad3ab", @ANYRESDEC, @ANYBLOB="00000000fc0000000000000000000000000000000000000000010010"]) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:53 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000140)=ANY=[], 0x92) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x2, 0xfffffffc, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0942, 0xfffffffb, [], @p_u32=&(0x7f0000000080)=0x92d}}) 20:58:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1138.835884][T12823] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1138.969533][T12834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:54 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fallocate(r2, 0x44, 0xfffffffffffffffe, 0x5) 20:58:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfe3f0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:54 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x2, 0x80000000}) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u32=&(0x7f0000000100)=0x4}}) 20:58:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0xa580000, @private0, 0xa9d1}, {0xa, 0x4e23, 0x9bf2557, @remote, 0x40}, 0x5, [0x9, 0xfffffffd, 0x6, 0x101, 0x8000000, 0x1, 0x8000, 0x9]}, 0x5c) 20:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:54 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x1000, [], @p_u8=&(0x7f0000000200)=0x3}}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup2(r3, r6) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) r7 = open(&(0x7f0000000240)='./file0\x00', 0x121080, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r7, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r3, 0x0, 0x1, &(0x7f0000000100)='\x00', r8}, 0x30) [ 1139.569509][T12864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1139.585418][T12863] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfeffffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x1}}) 20:58:54 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) [ 1139.714135][T12886] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:54 executing program 0: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) [ 1139.840777][T12900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:54 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2090c, 0x0, [], @p_u16=0x0}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x2, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 20:58:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:55 executing program 0: lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x0, 0xe, 0x1ff, 0xc0, "3eeb5af51bf00766fe10ba43f2fa08abc5467a20cf30b3ada400836b11685db8430557320654738144f99116687923f1c47d1ff9dab37fb4dce854e1a675cc1acc37896fd2df4d08405304449014c9d82ef1afb71b4da52ff93239dc32a44a4399a3ea8e0c74d5e11161a7e775add2a7054a083191a90a1265f9ac7833202a1cc7adc4631675bb371bc5c73959d748c906c54426a2ec6013e7e72e6a50937b75dbfc6a7c9f74583edad961eea2625b6675bd5a91a96f528ab6cfb7c104a759d2"}, 0xc9, 0x1) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10000) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x47d, 0x2041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x70, 0x20, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x2, 0x7b, {0x9, 0x21, 0x35d2, 0x4, 0x1, {0x22, 0x40a}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2, 0x4, 0x80}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x1ff, 0x3, 0x9a, 0x1, 0x8}, 0x5, &(0x7f0000000300)={0x5, 0xf, 0x5}, 0x3, [{0x95, &(0x7f0000000480)=@string={0x95, 0x3, "3efb2b19e7642dcb0f323f5030b01ec82d9accb26bda4ab949937b6ab73a286b41a6d8ce9373a01fd0ec30eb7ddf3e9ef9dd0f524d7f942497429c365539f3f1b93d30276e295e07a97bd85b40478215274e135dd33cbffcd9762facd2e0dd701e5e11168c891f637638e46caedcf72b81f1e1fd7853d5a7a5fd100cc9af777471c6a2ad9d089247e9c217505d3290581d5f1d"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x42a}}]}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x740802, 0x0, 0x0, 0x0, 0x1}}, 0x50) 20:58:55 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08000000000000000000010000000c00990045000000000000000800010000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000082", @ANYRES16=r2, @ANYBLOB="00032dbd7000fbdbdf251f0000001400228008000200fcffffff0800010001040000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x50) fallocate(r0, 0x0, 0x0, 0x2cbd) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) fallocate(r4, 0x3, 0x6, 0x10003) 20:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x5c030000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1140.545893][T12931] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast1}, 0x1, 0x3, 0x5, 0x500, 0x8, 0x4, r3}) 20:58:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff0f0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1140.709383][T12950] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:55 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000000c0)={0x4000000, 0x219, 0xe}) fallocate(r0, 0x3, 0x0, 0x10003) r4 = socket(0x1f, 0x3, 0x5) accept4$ax25(r4, &(0x7f0000000000)={{}, [@bcast, @null, @null, @bcast, @remote, @netrom, @netrom, @bcast]}, &(0x7f0000000080)=0x48, 0x0) [ 1140.769353][T29232] usb 1-1: new high-speed USB device number 33 using dummy_hcd 20:58:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0xeb8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @value=0x200}}) 20:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1140.903038][T12964] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1141.029219][T29232] usb 1-1: Invalid ep0 maxpacket: 512 [ 1141.179212][T29232] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1141.429228][T29232] usb 1-1: Invalid ep0 maxpacket: 512 [ 1141.434818][T29232] usb usb1-port1: attempt power cycle [ 1142.179076][T29232] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1142.279359][T29232] usb 1-1: Invalid ep0 maxpacket: 512 [ 1142.439054][T29232] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1142.529962][T29232] usb 1-1: Invalid ep0 maxpacket: 512 [ 1142.535393][T29232] usb usb1-port1: unable to enumerate USB device 20:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff1f0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000200)=""/4096) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000100)=@usbdevfs_driver={0xf14e, 0x6, &(0x7f0000001200)="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"}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[@ANYBLOB="b0010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x90}, 0x24000090) close(r7) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) write$P9_RRENAME(r6, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) 20:58:58 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x151) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) 20:58:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:58 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x1, 0x9, 0x3, 0xffffff88, 0xfa, 0x10001, 0x9}, 0x9c) fallocate(r0, 0x3, 0x0, 0x4) [ 1143.545589][T13000] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xff3f0000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) sendfile(r1, r4, 0x0, 0xd566) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x424000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000001840)=ANY=[@ANYBLOB="000000000180c20000000004005e00008200000086e30a0fe8ebdd60fe785e7f063229bac93357a8106b46634f154d7d0b25dff9527e491008404f1a69a767aa72b75162c1110eecc7fad6dc5f29e65d3c6f2509e52ee45f6f10bcd0c35016286b42824e3d1b"], 0x92) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001940)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000001900)=0xe8) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="10120000130002002cbd7000ffdbdf25270503064e244eb7cb0000004a24f2f32d4053e90600000006182300080000000010000007000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1210}, 0x1, 0x0, 0x0, 0x800}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f00000018c0)=0x9) r6 = open(&(0x7f0000001580)='./file0\x00', 0x183440, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000001800)={0x80000001, 0x0, 0x3, @discrete={0x5830, 0x8}}) write$UHID_CREATE(r6, &(0x7f00000016c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000015c0)=""/197, 0xc5, 0x7, 0x5, 0x3, 0x5, 0x10001}}, 0x120) 20:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffbffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x1, 0x0, r4, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1144.079083][T13046] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:59 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) 20:58:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:59 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64=r6, @ANYRES16=r7, @ANYRESOCT=r9], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x20c, 0xc83, 0x0, 0x7fff, 0x401, 0x200}, &(0x7f0000000100)=0x20) r10 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r10, 0xc0205647, &(0x7f00000000c0)={0x0, 0x4, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f909, 0x9af, [], @p_u16=0x0}}) 20:58:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffdffff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:59 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x1, 0x9, 0x3, 0xffffff88, 0xfa, 0x10001, 0x9}, 0x9c) fallocate(r0, 0x3, 0x0, 0x4) 20:58:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x42200, 0x0) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="0000ffffffffff0086dd60fea72600540611041e8f0a5ee3b2aabe57000000800000000000"], 0x92) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000000)={0x2, "074cebe99064b308ef9649c8f19ffb260f31fb2f3f77f4b83e24063f99463c91", 0x2, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:58:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1144.596801][T13072] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:58:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffff1f00, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:58:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffbff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:58:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"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"}) [ 1144.829196][T13103] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1144.900917][T13108] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fremovexattr(r2, &(0x7f0000000000)=@known='trusted.syz\x00') ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) [ 1144.977393][T13115] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) fallocate(r0, 0x3, 0x0, 0x10003) lseek(r1, 0x3f, 0x0) 20:59:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f0000000380)=ANY=[], 0x92) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000000240)="c71fa7210e0900282cb14f17496a3738d5f3c2e2cf7f1bf586b96013aab5d56a6e1b5fe5360119b6844f4be8f8696545fb134fa04f32e306e32af66bed3b24c8a8105f9ad47e791775aa6fae82d917eead7d00000000000000047a493e5d3b82855052483cf6af136e236811f2584bc2dd7381", 0x73, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @empty}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={r6, 0x2}, &(0x7f0000000180)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0x0, 0x800}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, @none}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x5, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 20:59:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0xfffffffa, 0xfffffffe, r5, 0x0, &(0x7f0000000080)={0xa2095b, 0x0, [], @p_u16=0x0}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x980000, 0x5851, 0x2400, r7, 0x0, &(0x7f0000000040)={0x99096b, 0x7, [], @ptr=0x3f}}) bind$pptp(r8, &(0x7f0000000140)={0x18, 0x2, {0xffbd, @dev={0xac, 0x14, 0x14, 0x35}}}, 0x1e) 20:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffdf9, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:00 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x1, 0x9, 0x3, 0xffffff88, 0xfa, 0x10001, 0x9}, 0x9c) fallocate(r0, 0x3, 0x0, 0x4) [ 1145.623585][T13140] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1145.661576][T13145] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0x3, @pix_mp={0xfffffffb, 0x2, 0x2844230f, 0x0, 0x8, [{0xff, 0x7}, {0x10001, 0x80}, {0xa92, 0xfffffff8}, {0x1000000, 0x10000}, {0x1f, 0x2}, {0x5, 0x8}, {0x5, 0x5}, {0x573, 0x9}], 0x9, 0x0, 0x6, 0x2}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f909, 0x0, [], @p_u16=0x0}}) 20:59:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2092a, 0x0, [], @p_u16=0x0}}) 20:59:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffdfd, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1145.888628][T13176] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 20:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1146.075001][T13183] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1146.105565][T13184] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1146.263699][T13187] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 20:59:01 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) fallocate(r0, 0x3, 0x0, 0x4) 20:59:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffdff, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1146.831516][T13202] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1146.845436][T13200] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:01 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, r6, 0x1c, 0x1, @in6={0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}}}, 0xa0) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2400c000}, 0x20000044) fallocate(r0, 0x3, 0x0, 0x10003) 20:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffff7f, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1147.267742][T13215] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffff8c, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:02 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) fallocate(r0, 0x3, 0x0, 0x4) [ 1147.612579][T13227] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1147.709952][T13230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:59:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffff0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1147.894647][T13236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1147.922238][T13237] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffff6, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1148.114451][T13251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1148.207092][T13255] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffb, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1148.379211][T13260] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1148.414354][T13262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:59:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) [ 1148.686469][T13271] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xedc000000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 20:59:03 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x0, 0x2cbd) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) fallocate(r0, 0x3, 0x0, 0x4) [ 1148.970177][T13280] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x6c}}, 0x0) 20:59:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1000000000000, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 1149.298525][T13294] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1149.329876][T13291] ================================================================== [ 1149.337986][T13291] BUG: KCSAN: data-race in mm_update_next_owner / vcpu_enter_guest [ 1149.345853][T13291] [ 1149.348170][T13291] write to 0xffff888032fc3064 of 4 bytes by task 2793 on cpu 1: [ 1149.355794][T13291] vcpu_enter_guest+0x1afe/0x2760 [ 1149.360804][T13291] vcpu_run+0x27e/0x790 [ 1149.364952][T13291] kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 1149.370396][T13291] kvm_vcpu_ioctl+0x565/0x950 [ 1149.375057][T13291] __se_sys_ioctl+0xc9/0x130 [ 1149.379635][T13291] __x64_sys_ioctl+0x3f/0x50 [ 1149.384303][T13291] do_syscall_64+0x51/0xb0 [ 1149.388702][T13291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.394573][T13291] [ 1149.396889][T13291] read to 0xffff888032fc3064 of 4 bytes by task 13291 on cpu 0: [ 1149.404594][T13291] mm_update_next_owner+0x1d9/0x4a0 [ 1149.409778][T13291] exit_mm+0x2c0/0x330 [ 1149.413835][T13291] do_exit+0x415/0x16e0 [ 1149.417976][T13291] do_group_exit+0x17a/0x180 [ 1149.422556][T13291] __do_sys_exit_group+0xb/0x10 [ 1149.427393][T13291] __se_sys_exit_group+0x5/0x10 [ 1149.432228][T13291] __x64_sys_exit_group+0x16/0x20 [ 1149.437235][T13291] do_syscall_64+0x51/0xb0 [ 1149.441650][T13291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.447602][T13291] [ 1149.449910][T13291] Reported by Kernel Concurrency Sanitizer on: [ 1149.456043][T13291] CPU: 0 PID: 13291 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1149.464693][T13291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.474727][T13291] ================================================================== [ 1149.482768][T13291] Kernel panic - not syncing: panic_on_warn set ... [ 1149.489337][T13291] CPU: 0 PID: 13291 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1149.497988][T13291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.508027][T13291] Call Trace: [ 1149.511314][T13291] dump_stack+0x10f/0x19d [ 1149.515637][T13291] panic+0x207/0x64a [ 1149.519616][T13291] ? vprintk_emit+0x44a/0x4f0 [ 1149.524290][T13291] kcsan_report+0x684/0x690 [ 1149.528787][T13291] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 1149.534321][T13291] ? mm_update_next_owner+0x1d9/0x4a0 [ 1149.539676][T13291] ? exit_mm+0x2c0/0x330 [ 1149.543904][T13291] ? do_exit+0x415/0x16e0 [ 1149.548215][T13291] ? do_group_exit+0x17a/0x180 [ 1149.552971][T13291] ? __do_sys_exit_group+0xb/0x10 [ 1149.557975][T13291] ? __se_sys_exit_group+0x5/0x10 [ 1149.562975][T13291] ? __x64_sys_exit_group+0x16/0x20 [ 1149.568163][T13291] ? do_syscall_64+0x51/0xb0 [ 1149.572744][T13291] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.578810][T13291] ? find_next_bit+0xa7/0xf0 [ 1149.583384][T13291] ? cpumask_next+0xc/0x30 [ 1149.587797][T13291] kcsan_setup_watchpoint+0x453/0x4d0 [ 1149.593162][T13291] mm_update_next_owner+0x1d9/0x4a0 [ 1149.598347][T13291] exit_mm+0x2c0/0x330 [ 1149.602928][T13291] ? taskstats_exit+0x339/0x740 [ 1149.607773][T13291] ? acct_collect+0x38e/0x3a0 [ 1149.612431][T13291] do_exit+0x415/0x16e0 [ 1149.616595][T13291] do_group_exit+0x17a/0x180 [ 1149.621173][T13291] __do_sys_exit_group+0xb/0x10 [ 1149.626008][T13291] __se_sys_exit_group+0x5/0x10 [ 1149.630839][T13291] __x64_sys_exit_group+0x16/0x20 [ 1149.635846][T13291] do_syscall_64+0x51/0xb0 [ 1149.640245][T13291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.646121][T13291] RIP: 0033:0x45c1d9 [ 1149.649996][T13291] Code: Bad RIP value. [ 1149.654046][T13291] RSP: 002b:00007ffda195aa18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1149.662442][T13291] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045c1d9 [ 1149.670415][T13291] RDX: 0000000000415d51 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 1149.678375][T13291] RBP: 0000000000000000 R08: 000000003867dfbf R09: 00007ffda195aa70 [ 1149.686446][T13291] R10: 000000003867dfbb R11: 0000000000000246 R12: 0000000000000000 [ 1149.694501][T13291] R13: 00007ffda195aa70 R14: 0000000000000000 R15: 00007ffda195aa80 [ 1149.703706][T13291] Kernel Offset: disabled [ 1149.708021][T13291] Rebooting in 86400 seconds..