[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2020/05/17 10:26:10 fuzzer started 2020/05/17 10:26:10 dialing manager at 10.128.0.26:38691 2020/05/17 10:26:11 syscalls: 3035 2020/05/17 10:26:11 code coverage: enabled 2020/05/17 10:26:11 comparison tracing: enabled 2020/05/17 10:26:11 extra coverage: enabled 2020/05/17 10:26:11 setuid sandbox: enabled 2020/05/17 10:26:11 namespace sandbox: enabled 2020/05/17 10:26:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/17 10:26:11 fault injection: enabled 2020/05/17 10:26:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/17 10:26:11 net packet injection: enabled 2020/05/17 10:26:11 net device setup: enabled 2020/05/17 10:26:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/17 10:26:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/17 10:26:11 USB emulation: /dev/raw-gadget does not exist 10:28:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) dup2(r1, r0) syzkaller login: [ 165.596837][ T7038] IPVS: ftp: loaded support on port[0] = 21 10:28:15 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 165.734395][ T7038] chnl_net:caif_netlink_parms(): no params data found [ 165.870659][ T7157] IPVS: ftp: loaded support on port[0] = 21 [ 165.886298][ T7038] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.903559][ T7038] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.913718][ T7038] device bridge_slave_0 entered promiscuous mode [ 165.946201][ T7038] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.961190][ T7038] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.968799][ T7038] device bridge_slave_1 entered promiscuous mode 10:28:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) [ 166.007583][ T7038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.037158][ T7038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.103416][ T7038] team0: Port device team_slave_0 added [ 166.154785][ T7038] team0: Port device team_slave_1 added [ 166.231543][ T7038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.239266][ T7038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 10:28:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}, {&(0x7f0000000080)="4e569f006508c2df48695c", 0xb}], 0x2}, 0x0) [ 166.291170][ T7038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.325063][ T7157] chnl_net:caif_netlink_parms(): no params data found [ 166.349616][ T7038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.359113][ T7038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.388167][ T7038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.422785][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 166.494047][ T7038] device hsr_slave_0 entered promiscuous mode [ 166.521777][ T7038] device hsr_slave_1 entered promiscuous mode [ 166.578134][ T7318] IPVS: ftp: loaded support on port[0] = 21 10:28:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f00000017c0)=ANY=[@ANYBLOB='8'], 0x6) [ 166.669248][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.679210][ T7157] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.688958][ T7157] device bridge_slave_0 entered promiscuous mode [ 166.725266][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.733344][ T7157] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.755690][ T7157] device bridge_slave_1 entered promiscuous mode [ 166.846775][ T7157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.908793][ T7406] IPVS: ftp: loaded support on port[0] = 21 [ 166.917569][ T7157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.055225][ T7157] team0: Port device team_slave_0 added [ 167.127432][ T7157] team0: Port device team_slave_1 added [ 167.139983][ T7318] chnl_net:caif_netlink_parms(): no params data found 10:28:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) [ 167.192529][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 167.265123][ T7038] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.333336][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.340522][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.369601][ T7157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.391989][ T7038] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.435991][ T7038] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.503818][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.510947][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.538659][ T7157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.560144][ T7645] IPVS: ftp: loaded support on port[0] = 21 [ 167.587183][ T7038] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.695363][ T7157] device hsr_slave_0 entered promiscuous mode [ 167.741644][ T7157] device hsr_slave_1 entered promiscuous mode [ 167.811303][ T7157] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.824966][ T7157] Cannot create hsr debugfs directory [ 167.865451][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.874992][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.884417][ T7292] device bridge_slave_0 entered promiscuous mode [ 167.898229][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.906262][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.920526][ T7292] device bridge_slave_1 entered promiscuous mode [ 167.938280][ T7318] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.946015][ T7318] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.954768][ T7318] device bridge_slave_0 entered promiscuous mode [ 167.967472][ T7406] chnl_net:caif_netlink_parms(): no params data found [ 168.002297][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.013957][ T7318] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.027475][ T7318] device bridge_slave_1 entered promiscuous mode [ 168.068394][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.100191][ T7318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.120436][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.148978][ T7318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.213300][ T7292] team0: Port device team_slave_0 added [ 168.225447][ T7292] team0: Port device team_slave_1 added [ 168.244947][ T7318] team0: Port device team_slave_0 added [ 168.284762][ T7318] team0: Port device team_slave_1 added [ 168.315536][ T7292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.323283][ T7292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.349542][ T7292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.385976][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.393598][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.421614][ T7318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.439214][ T7292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.446971][ T7292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.475367][ T7292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.501937][ T7406] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.509311][ T7406] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.520716][ T7406] device bridge_slave_0 entered promiscuous mode [ 168.534779][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.543000][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.571257][ T7318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.628211][ T7406] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.639692][ T7406] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.649653][ T7406] device bridge_slave_1 entered promiscuous mode [ 168.755662][ T7318] device hsr_slave_0 entered promiscuous mode [ 168.801861][ T7318] device hsr_slave_1 entered promiscuous mode [ 168.861162][ T7318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.868915][ T7318] Cannot create hsr debugfs directory [ 168.877745][ T7645] chnl_net:caif_netlink_parms(): no params data found [ 168.954400][ T7292] device hsr_slave_0 entered promiscuous mode [ 169.001650][ T7292] device hsr_slave_1 entered promiscuous mode [ 169.041150][ T7292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.048911][ T7292] Cannot create hsr debugfs directory [ 169.057275][ T7406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.071759][ T7406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.129431][ T7038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.144614][ T7157] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 169.198945][ T7406] team0: Port device team_slave_0 added [ 169.212242][ T7157] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.247966][ T7157] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.315226][ T7157] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.379209][ T7406] team0: Port device team_slave_1 added [ 169.416271][ T7038] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.438133][ T7406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.446780][ T7406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.476123][ T7406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.505644][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.514375][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.531435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.542034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.551930][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.559390][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.568718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.578450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.593006][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.601288][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.610413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.634591][ T7406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.644441][ T7406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.675137][ T7406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.714641][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.732469][ T7645] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.745735][ T7645] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.755790][ T7645] device bridge_slave_0 entered promiscuous mode [ 169.766862][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.809818][ T7645] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.817990][ T7645] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.828554][ T7645] device bridge_slave_1 entered promiscuous mode [ 169.844171][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.856532][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.866882][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.880386][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.889771][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.903230][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.912428][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.933767][ T7038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.949796][ T7038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.004334][ T7406] device hsr_slave_0 entered promiscuous mode [ 170.061869][ T7406] device hsr_slave_1 entered promiscuous mode [ 170.101139][ T7406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.111490][ T7406] Cannot create hsr debugfs directory [ 170.123951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.133981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.166570][ T7645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.212967][ T7645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.282485][ T7645] team0: Port device team_slave_0 added [ 170.295088][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.304078][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.321341][ T7292] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 170.346115][ T7292] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 170.399420][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.408658][ T7645] team0: Port device team_slave_1 added [ 170.428940][ T7292] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 170.484608][ T7292] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.553299][ T7038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.567828][ T7318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.642670][ T7645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.650321][ T7645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.678383][ T7645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.693772][ T7645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.701235][ T7645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.729266][ T7645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.753899][ T7318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.827946][ T7318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.876799][ T7318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.005611][ T7645] device hsr_slave_0 entered promiscuous mode [ 171.071876][ T7645] device hsr_slave_1 entered promiscuous mode [ 171.111410][ T7645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.119428][ T7645] Cannot create hsr debugfs directory [ 171.129636][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.137900][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.146625][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.156058][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.177691][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.206258][ T7038] device veth0_vlan entered promiscuous mode [ 171.234520][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.243250][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.260636][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.269764][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.278800][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.286116][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.295131][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.305839][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.314832][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.336563][ T7038] device veth1_vlan entered promiscuous mode [ 171.365069][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.373517][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.383412][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.392707][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.399931][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.424130][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.438757][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.479499][ T7406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.528020][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.537644][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.553219][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.565597][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.574808][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.590497][ T7406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.669650][ T7038] device veth0_macvtap entered promiscuous mode [ 171.679082][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.687512][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.696630][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.705864][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.717771][ T7406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.784726][ T7038] device veth1_macvtap entered promiscuous mode [ 171.811885][ T7406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.875018][ T7157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.887500][ T7157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.919994][ T7318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.927983][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.936974][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.945970][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.955476][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.964418][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.974536][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.020712][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.044278][ T7038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.066043][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.077674][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.099564][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.128436][ T7038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.139952][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.148492][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.157342][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.168071][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.176951][ T2706] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.184350][ T2706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.193173][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.201207][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.209402][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.219365][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.228734][ T2706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.240303][ T7645] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 172.307988][ T7318] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.330918][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.338631][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.347484][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.358149][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.367291][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.375938][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.388550][ T7157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.400178][ T7645] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 172.442849][ T7645] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 172.493571][ T7645] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.587530][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.603076][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.612823][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.623863][ T2726] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.631102][ T2726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.641764][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.775011][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.788899][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.831624][ T2776] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.838987][ T2776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.853267][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.897353][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.907343][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.951946][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.963017][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.972917][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.982090][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.991477][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:28:22 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000080)) socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x48, 0x1402, 0x100, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}}, 0x40880) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8e}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x7, @local}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x1}, @in6={0xa, 0x4e21, 0xd731, @mcast1, 0x9bf}, @in6={0xa, 0x4e22, 0x5c, @dev={0xfe, 0x80, [], 0x41}, 0x7ff}, @in6={0xa, 0x4e24, 0xffff, @private1, 0x5}], 0x9c) io_setup(0x0, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) keyctl$reject(0x13, 0x0, 0x1, 0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 173.007435][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.032297][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.062429][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.074749][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.083627][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.093423][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.123223][ T7292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.160845][ C0] hrtimer: interrupt took 54474 ns [ 173.164095][ T7157] device veth0_vlan entered promiscuous mode [ 173.187272][ T8301] IPVS: ftp: loaded support on port[0] = 21 [ 173.189034][ T7157] device veth1_vlan entered promiscuous mode [ 173.561289][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.570070][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.578869][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.588998][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.599975][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.603934][ T8298] IPVS: ftp: loaded support on port[0] = 21 [ 173.608077][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.622794][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.631614][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.639997][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.705789][ T7318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.717251][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.726561][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.735228][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.745802][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.754411][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.763565][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:28:23 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0xf) r2 = socket(0x0, 0x5, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40095) r4 = socket$unix(0x1, 0x1, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) capset(&(0x7f0000000240)={0x20071026, r5}, &(0x7f0000000280)={0x42d, 0x2, 0x95c6, 0x0, 0x2, 0x8}) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3fc, 0xb, 0x4, 0x8, 0x2, {0x77359400}, {0x2, 0x0, 0xff, 0x81, 0x1f, 0x6, "0894cf29"}, 0x7fffffff, 0x2, @fd=r6, 0xcee4c54, 0x0, 0xffffffffffffffff}) setsockopt$inet_udp_int(r7, 0x11, 0xa, &(0x7f0000000200)=0x8, 0x4) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) [ 174.088433][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.117029][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.130479][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.145576][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.161657][ T7157] device veth0_macvtap entered promiscuous mode [ 174.200572][ T7406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.212278][ T88] tipc: TX() has been purged, node left! [ 174.216223][ T7318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.246362][ T88] tipc: TX() has been purged, node left! [ 174.250938][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.262034][ T7157] device veth1_macvtap entered promiscuous mode [ 174.279865][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.287878][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.300915][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.309001][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.354554][ T7406] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.369718][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.379442][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.408779][ T7645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.420169][ T7157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.432221][ T7157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.444352][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.461767][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.472209][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.480525][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.487627][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.495815][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.506244][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.516245][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.525305][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.534285][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.543005][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.551863][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.561435][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.569755][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.576864][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.585810][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.594606][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.604062][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.632995][ T7645] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.643536][ T7157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.658278][ T7157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.671419][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.700164][ T7292] device veth0_vlan entered promiscuous mode [ 174.710463][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.719138][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.727778][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.737554][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.747217][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.757183][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.766736][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.775452][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.794086][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.802914][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.810722][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.820698][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.829812][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.838882][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.845986][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.854061][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.863088][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.873060][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.880536][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.888311][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.897223][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.917258][ T7318] device veth0_vlan entered promiscuous mode [ 174.936794][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.944996][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.954906][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.966305][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.977488][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.986649][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.001282][ T7292] device veth1_vlan entered promiscuous mode [ 175.028028][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.036663][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.045670][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.054241][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.063030][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.072811][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.081371][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.089536][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.099257][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.108231][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.164575][ T7406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.210709][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.220213][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.230103][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.239393][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.253243][ T7318] device veth1_vlan entered promiscuous mode [ 175.321520][ T7292] device veth0_macvtap entered promiscuous mode [ 175.332454][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.351350][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.359678][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.378950][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.388938][ T8352] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 175.395432][ T7645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.428225][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.471031][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.479144][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.487705][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.499500][ T7292] device veth1_macvtap entered promiscuous mode [ 175.518596][ T7318] device veth0_macvtap entered promiscuous mode [ 175.536462][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.548110][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.556593][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.568776][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.578201][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.597190][ T7406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.624523][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.639867][ T7318] device veth1_macvtap entered promiscuous mode [ 175.652881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.662557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.683097][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.694222][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.705173][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.719802][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.732702][ T7292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.744349][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.755410][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.768050][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.779960][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.792476][ T7292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.812965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.822079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.832515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.847399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.859861][ T7645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.892434][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.908487][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.924091][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.935919][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.946244][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.957429][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.969167][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.988008][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.998943][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.053549][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.065501][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.077692][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.089904][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.103139][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.113803][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.125495][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.138334][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.147492][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.158899][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.168526][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:28:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x30}}, 0x4000) [ 176.354470][ T8376] Cannot find add_set index 0 as target [ 176.363171][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.374968][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.401291][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.404999][ T8380] Cannot find add_set index 0 as target [ 176.409588][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:28:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfff, 0x8000) pidfd_send_signal(r4, 0x8, &(0x7f0000000100)={0x3, 0xe0}, 0x0) sendfile(r1, r0, 0x0, 0x300) 10:28:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000"/20, @ANYRES32=0x0, @ANYBLOB="7fa1b86d9ed53ce714c42281d70012800c0001006d617376"], 0x34}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001700)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @private=0xa010101}, 0x1, 0x1, 0x3, 0x1}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000100)="02927f1fda2446a27dcfbed4fc2fa810f7ced0390353028b1d3b7a096672d59d2d63438b3d9ba5d52a55c2d9722c42f10b0ea03ca7bf348e62d520f8", 0x3c}, {&(0x7f0000000300)="04b3cb8a26fe29694dfe69d22d3aac4d9bef91d4da81ef09924b52dd56f46430e8e1bf09903bad20dc31dfac0842ae21323bae8f4b6188489c68fe4e0cc711dc54aa06308f1dc99abeaef27df5959827df09bf559b7af849c11e771523210ecd352478386c8d4bd8869387ad27b8c138cf78a2aad2b2af44e374de38097def7ad93099f9a5c811a5218db8fe721c9a99c85d07915b74992ffe92acdecdba78be14bb9ff343d6bcb44c59dd877b6415d832d792", 0xb3}, {&(0x7f00000003c0)="dad11bebe515d9afc89248dd0b315c5ea0dda01f1aa805e883ba20aaa8557df0855f0c0a9c13a51f6fa07dd78d338dc687fc6e639648f322fd24067af66afa89d66ebb225348d839820d6a0639b0a00a5d6a13c6c101ed1c25e360b9b3f9847f3716e59ce11d251f53b1ee32d4496f5f364b3b8f69a7919640c4e8e8ef46f8b0a3b49637e4631578d881ed7535416640c65051091510a252926d8d4f9a4d0b4848f631055fc3dd17d300ba1c10fecb4c7465f7b0834b0aa510554d149c5a075abac3a9d2c9c048608e752dc4dbeed2e220eb41316ea95141", 0xd8}, {&(0x7f00000004c0)="50219852209a27cd2b59c8aeee59fe82b8add8fd2df521dd54707e0acf5b17644f6fb9eebd7f7ad395c424bf055d6ca7f466a3d1e893dd3f7e44d8a5d8fb94e9c56e286298dc67e9f4a4e5f5da62e711481e0b9afe9ce21a3ebf685b4f5ac0f1c20beb0d33fa9bf9380e741b8d234d8a090dc983cfc3a779b2277982ed7d443226facebdc18b6606274044a3b57462e5f339d2d3a9c6da", 0x97}, {&(0x7f0000000580)="b61a54c763a8bc030d4cc362c268770a720e036cdef24c2c7b84945579dfebf9bdd642bbc98cfc1671e9257554b226290e6c1505972158d9c14c35b296f49bd88dfe89646fef4bf1eb7fba5507b14a8ed93f6ed5f8370d1e2d96", 0x5a}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="5f3b9f5e69a2ce7b4dc381ac585bfb39ea5395bc05829c8e2be150e050fc3763d3b975d74905066e1bfef3e62fc4b40f7519ea905515ff5ae11584275d793e49b75639", 0x43}], 0x7}}], 0x1, 0x2000c055) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000001c0009800800010000000000080002a65f6d5f0008"], 0x3}}, 0x0) r6 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r6, 0x0, 0xffffffff, 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r6], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r3, 0x0, r5, 0x0, 0x400000, 0x0) [ 176.535299][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.544614][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.591197][ T7406] device veth0_vlan entered promiscuous mode 10:28:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x9, 0x3, &(0x7f0000000400)=[{&(0x7f0000000300)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef63125c2fd9f8bbfa00d8da41256030e73d93a155e4a80e6e8b64f017fb5c4e2415aa", 0x5c, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)}], 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@loopback, @dev={0xac, 0x14, 0x14, 0x14}, @remote}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0xa200, 0x18) open$dir(0x0, 0x0, 0x0) [ 176.689370][ T7406] device veth1_vlan entered promiscuous mode [ 176.737145][ T7645] device veth0_vlan entered promiscuous mode [ 176.772198][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.780547][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:28:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa4000, 0x0) write$smackfs_cipso(r2, &(0x7f0000000180)={'/!cpusetvboxnet0)ppp1vmnet0\x00', 0x20, 0x2f, 0x20, 0x2, 0x20, [{0x51}, {0xb4}]}, 0x72) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x82) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1c, 0xc, &(0x7f0000000200)=@raw=[@exit, @jmp={0x5, 0x1, 0x1, 0x6, 0x6, 0xc, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x79}, @map={0x18, 0x6, 0x1, 0x0, r5}, @map={0x18, 0x6, 0x1, 0x0, r6}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:28:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffdc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4008854}, 0x54804) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000ac0)={'wg2\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0x0, 0x280, 0xffffffff, 0x120, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, &(0x7f0000000400), {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xee01, 0xee00, r7, r9, 0x4, 0x3}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x8f9ffb5a3b58016f, 0x4, 0x6, 0x2], 0x6, 0x4}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x18, @loopback, @multicast2, @icmp_id=0x64, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@private1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}, @gre_key=0x7, @port=0x4e20}}}, {{@ip={@empty, @multicast2, 0xff000000, 0x0, 'ip6gretap0\x00', 'wg1\x00', {0xff}, {}, 0x1, 0x2, 0x4}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @dev={0xac, 0x14, 0x14, 0x44}, @local, @gre_key=0x1, @gre_key=0x8}}}}, {{@ip={@multicast1, @local, 0xff, 0xffffff00, 'nr0\x00', 'virt_wifi0\x00', {0xff}, {}, 0x5c, 0x0, 0x3}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xd, "1ffc"}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2, [0xff, 0xffffff00, 0xffffff00, 0xffffffff], 0x4e20, 0xc, 0x6, 0x4e24, 0x10, 0x8}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv4=@multicast2, @ipv6=@private0={0xfc, 0x0, [], 0x1}, @gre_key=0x5, @gre_key=0xa78}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x3f5, 0x400, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40004}, 0x4) pselect6(0x40, &(0x7f0000000000)={0x4, 0x200, 0x9, 0x9f, 0x47ab, 0x8, 0x2, 0xfffffffffffffffe}, &(0x7f0000000380)={0x9, 0x3, 0x2, 0x0, 0x8001, 0x8, 0x101, 0x9}, &(0x7f0000000b00)={0x4, 0x0, 0x7, 0x71e5, 0x1, 0x100000000, 0xfffffffffffffffa, 0x162}, &(0x7f0000000b40), &(0x7f0000000bc0)={&(0x7f0000000b80)={[0x3]}, 0x8}) [ 176.855115][ T7645] device veth1_vlan entered promiscuous mode [ 176.891171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.912196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.920097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.933271][ T8404] EXT4-fs (loop1): unsupported inode size: 9294 [ 176.939810][ T8404] EXT4-fs (loop1): blocksize: 2048 [ 176.991885][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.032876][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.058456][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x3}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) listen(r0, 0xffffffff) unshare(0x42000200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') [ 177.179623][ T7406] device veth0_macvtap entered promiscuous mode 10:28:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000000c0)) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x20) [ 177.251944][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.272913][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.323494][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.341352][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 177.374161][ T7406] device veth1_macvtap entered promiscuous mode [ 177.403169][ T7645] device veth0_macvtap entered promiscuous mode [ 177.476915][ T7645] device veth1_macvtap entered promiscuous mode [ 177.530512][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.560299][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.604580][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.637632][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.672349][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.695453][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.715669][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.738869][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.767482][ T7406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.808910][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.823802][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.849510][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.879590][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.905792][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.983866][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.017295][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.034723][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.049573][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.070581][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.088747][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.099369][ T7406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.111610][ T7406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.123315][ T7406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.138790][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.150539][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 178.157673][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.174299][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.185330][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.196068][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.207040][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.218096][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.229734][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.240219][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.250724][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.262929][ T7645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.270231][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.279849][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.289285][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.298099][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.316448][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.327292][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.338295][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.349344][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.359265][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.369781][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.379767][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.390245][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.407362][ T7645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.417857][ T7645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.429125][ T7645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.456110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.465001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:28:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000000, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffff, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r3 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x80, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0x4000010, r4, 0x40) r5 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r5, 0x0, 0xffffffff, 0x3, 0x0, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000100)=0xa0) close(r0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 10:28:28 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x25}], 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054ab8", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001"], 0x3}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="299e96f822f10b8004844fe24adee4a0a725b9736ef7d69e18f4f11c6a1ebd2941e4997dac4080ab9eb4d3b1caaaec7e437834fb5964fb9a84ef8d1293c8ec155e34d8e944ac7ba2359b5d40febd0adce14ac4b0ddb074eb72371161a0c5bd42ccf6d370e764a23dd1521e7dde08804a7169a2eea6627d6ba5cf8a42049d91399dc9ee9145aa7881272284e64498912060119a1cba8d1aedace66b19f55664784abca29eee12cd774e29c23e95ecaee633bd7bea9f05e008ed5a17e5b46f5cd62b9b9ba02ab320258096944bfbef9a4416d1307241a64745663333d8668a", 0xde}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000180)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0xa}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfea6, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 10:28:28 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x100000001, 0x0, 0x7, 0x0, 0x2b0a}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:28:28 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) clock_gettime(0x0, &(0x7f0000000040)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000000)={0x1}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) r3 = fanotify_init(0x0, 0x0) r4 = dup(r3) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) dup2(0xffffffffffffffff, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000663000) 10:28:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {r1, 0x7b, "1b79eb", "47f3efce04ec82e218363a6d30a33ace2e3505b7ac137fbb57cb36e77c589c448d7fd91fab282a2810c939da404ad60c88574fdace3b53616c94b50b2bfe41e451abdcc2985845f95b9acafecc80fde5624f65ba44bc1a659ad7927f48955f17a768a89ca28a728f75ac4290c427f6383e8a185b0a05008deeeb7d3bbb097163e9334851b79fabc587d95e9c96d1b5453532c59b81ce367d378a00d4af9da00beb70aa84b74b9c7f2ab133ed864ce02c551c7eef809e541d7ec9db9e2f816df9b622de7d558a6354e707ffcbf5d2d156b458b2488883f114bc6de9aabb3ec1d9d50e879a59ab187a72e86a258e75a76a8cf11bffacf1363825bd7b984e46ad8c"}}, 0x110) socket$netlink(0x10, 0x3, 0x0) 10:28:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xe8, 0x0, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xa67, 0x2000000}, 0x4004, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 179.241145][ T8504] EXT4-fs (loop5): bad s_min_extra_isize: 35430 10:28:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x4, 0x800) 10:28:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400f7ffffffffffffff000000b3709e3dda920f27452ec6f9fb5845d5ec5e698b3cd29e4ab19c28308e4ba15f2697d28e09bd7bafd725c92f9fa3", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, r5}, 0xc) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:28:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'erspan0\x00', {0x9}, 0x81}) poll(&(0x7f0000000080)=[{r0, 0x469b}], 0x1, 0x0) [ 179.479745][ T8528] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:28:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000000, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffff, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r3 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x80, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0x4000010, r4, 0x40) r5 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r5, 0x0, 0xffffffff, 0x3, 0x0, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000100)=0xa0) close(r0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 179.593434][ T8489] syz-executor.4 (8489) used greatest stack depth: 24512 bytes left [ 179.724813][ T8541] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:28:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000100)="0906b4de8217f983953d3299e86e70c650dafa29d4cb32240ab063b8c3e513c38d3860155133cb342375414b9d648ffbd2eeac403d106a44f178c8a38c8dbe7a22e3cf1e7a629b496977b176d5d48e577a98310d7ca76355f268f9476afe5bca249d5d2ae63e47a0ac3fcdbb3666037eb39d3b652b10ec18bd03df547dbb376ef5845081de1149df11873969989718c6502ccab5fda395", 0x97}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000040001c00038018000380"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x990000, 0x7, 0x401, r1, 0x0, &(0x7f0000000040)={0xa00001, 0x1, [], @ptr=0x9}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:28:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x11, 0x0, 0x0, &(0x7f0000001000)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg2\x00', r5}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) tkill(0x0, 0x1000000000016) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880)=[{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="6feacdd68f926a02957e5c68b1c6985b4701", 0x12}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f00000005c0)="0afb003dd338944ac7a3f59ca81d3c690a46550ef3e44a3b921498fefdffede72bbe96bdccdc9ee29439be12e480166603c93a21fda12aafd058edf5370db53d3e574d04f8946f66f3ad8581405a1a309b24e7cdf957eb64b0c1d572726b231510eaba5819f35019993f828830c9fa0616822f263be4379ac9c156daab2d70d59ee712e0f57b535f24a0f5f8652a510411e3b1f933bf49025a749ef8793340ea032ad2b94560c6ac470ab898c50b356a464673a73728c6e3c4b59df809741049747104f9483747605af02b2148fdcbd5a172e5de02897668106966c35749a72e9ed806368ff80819f56ed1e4d0b8653812", 0xf1}], 0x5, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0, 0x40000}, {&(0x7f0000000880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000900)="8d067c67ba30b9beb128682f743e5e67e0f222b418bce9ebd66aa464e97916db02286d4ecf443932bc1d8f950cf930b666b8884c8fdc5143ec4e6cf8777e0d4a8314034254043a06aca945f0c96612480148bcd9bd4ed35742281fbd187b5fb34e9a60e0c7aba4e6ec1e6c449935bde63811c30d0dc1a0787535ddd561b2547f2a22b3a14117b2b56be6fd1a8d575d6ce46dc2", 0x93}, {&(0x7f00000009c0)="1b75964359b4de8c28faae85f36f98d3b870c043f88c0cdd112a8386ce5aef84aa8e1bbfd190b803fe18887c6e64737bdb466cce68aa13cd332623a0a2570fbd7915e9769c6d7ecc5b14d1cdb366ff58379a18979d194935957c6f4187c9c95acca8298e856d22f3146c78db614672759d457581a57e8282077e15df42f0801939146b34744b33014b4e1e90106f182c925bb44e2a88dadab0f1623f98b111edca5bbb84decd3da9ff595bc6feed5d7e6843077cb9b1184313fed58a38c3cfc02507b27280cf680d2ade4b798f219408127d4bbc8186df32b74f249a22529595d1a3a52d1b8993b484fe09e3cceb67795f44f58cad7fe7", 0xf7}, {&(0x7f0000000ac0)="f6a13855e0cdcb55aa7f760755d2bf18bf778c9d541fbce75ad51d500403c4d37a07e328b0f3e0d36fcdc9d48b2ff84b11561174c7ac960a5d7a1c691d6497a4273fe138da397279d369416d5fd8e4b038aef322b94f521ecc5a20ccc55fbacec8cf7b0f17f2e6857ec0131f6487bfdacdc9ce75b32a18ece7970526dc312bfa2d0ccbe4155a55335323c276c18361af7fa8900f85c2307e", 0x98}, {&(0x7f0000000b80)="ff7a067b8d5d261f577c13377ae0144e25df21e0915453e4773e994e4d050797a5a528bfc1d5b2ee942402edb3a7268f", 0x30}, {&(0x7f0000000bc0)="d6a10452f2f2f4887fd7301ba2f40dc7740bd06d2da8dd7df4e8e8ef216bfff50dba7891e9f297cec88dc035c22883c46aebb791305cc7b8bc4c92618425fdf446c0adfae48c591bd477fff06f406d681bc0617b5049ec2776ff107a9235cc63b6136edae8aad454dacdf2db1262094815315cd5631e3567240c3f3a4f7e1c72e3c2c6dae0224f8cefde60d083cec4bd45c91efb53e61ad5c5e961250fff58ed5a6954bb3f14e2d063a7c8764d20fc76b243609b24bef95db934abb828be2adb4ab4769b713e5ff1a0c101bbcdd544f5a9845021ff9fccffd81a", 0xda}, {&(0x7f0000000cc0)="afccd51a4d5a108c1eb0b3ae4f117e2d975a749d50d2db1daed20b4178db8b74b998ba95379d37f9600ac14863354da411d3d058ec814743730c2d9dea0ba466d5f55915929ce1dd46d570d9a8371377fb46", 0x52}, {&(0x7f0000000d40)="f91142fbdf612a83129f0200d2821dc6b1b57f8edb30fcc4c84c139c6811f31c4be5bdb34d7f2286ea7fbfd84d98466639f09de452fea5c2bb9100726883b3daae912d7e40a5f780fa0e65a6178e461f1429c0cb9894ac1a98edba367a580ada63fe2fc1f01be1995ed7d8d8a184d604", 0x70}, {&(0x7f0000000dc0)="a705d7bd1fbf7f7613021dc1d47137e4ef07c3a3d275914bd84ff5c1c499720feb6a906817aec8224623c17f71f358d44c78d26b742a43292dae29a5e2324444b9ef1f1da57515ce170f87a3e31cd620a41197392c10249d921f1a4e6b19a150d0d9eaf82810e1b151ebc4b4c244681c0eba5ff59b87f7c366943480d8941256c8363dab03ce3ca4e1dc71e773b9bc39595a0deab9bd8539", 0x98}], 0x8, &(0x7f0000000f00)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0xc004}, {&(0x7f0000000f40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000004040)="8aeeff7abec616de63a6fd6c627b593836d14879a2913fc30afb1143d0e970a0d0fa8c234ad2e54054d29c8edfcfd266e118cff27cab9f49e11f71cc144cd1c989ec8a5b61885dc2351b7d456b5a660958cf2086df06397d98885b5668104721c6695ba2c46f35191f454650f3182ff596e7981fdf6b0d16da86fb0ebec27f74a105dada94e7539cfe35f3dd82e74ea1d9d43a65dd0849bcd9c987a83833b0bb44714da3feaac6f2051d8eaf1da7c34934fc9eaf2a99640ef50a98b84ef3d46c9e29de1dc51cc20df9f3b9e7f81a0a11b2bea1d77d81f9d37d8b3b9762b7d5a06c6180ae", 0xe4}], 0x1, &(0x7f0000004200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000008000100000200", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x8004}, {&(0x7f0000004280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004300)="49f1fcf9e1e4495230b758a66e941d84c774219e3873aba9ba27acccb90bba3df4801f4547ece331136cccecde33b913ec35551eb5071674c4165f91f83c5e9703817ffd4742e6230fa1585142fd9c4bf0ae9724e5968fe44b00c9b2fa389ec90b75e9cf5a9acfd0d9aec5c0d3063972d404d36bae3c08433f9ca490ee75ec7777195ba77a16bb881fcc79727f9cb0a0145bd044db067ee49b64d957f84eb8ed22e272d642d0cf37bb72de492f76b9ad1bd40910d270fc8b24efc56dbfa840011d4a5314523a6d69bfda35fdb4b55c75711d32ef97983f", 0xd7}, {&(0x7f0000004400)="7bdd4e4d98fd6010e75959dd5eede9e158a3549f3e00136a42eca065ba28c34f306c4761ab62893409ddef5c34a128d347b1ab70bc10896d2991b9476b70fcb188b5c1199a6f9e0ad4396d65fbaa234d52b556a92a9b96341eb127f8d45ef0687500154567d8748dba92545a9c6858d926b587d7daf559c9cd9f8766198cfa245d132d7e9d9e2ad735acef941a2dfc98ad33522475d42641", 0x98}, {&(0x7f00000044c0)="bc56387a58ce925859b195cf69207529e38b31f55ca7b9ef7504d80df5da070824ddbe646bb522611388d7e8c83635595f2fe2b9a8c81814d642c4b1409e09095803dbb190f33155cd1ecae6988ea33d3da3f51b8e9c8fe3a581556ec2b23f8060e95340bbb7d29c1c37e7d5119c7a5886127a03854cfea6b63abeb1df4f037f49159310632abbdc38f064836732a4eb16e37bd09220b93ddd0525fa49cbcc7cac6e4ae846108a3b257d60e85783c272f8fb308b4ab57e4145cc2831eb", 0xbd}, {&(0x7f0000004580)="693c5b47a1f886e05eab4d8b3eab17ab42bb031dbbdeca28ad7ce8d4e04d5de94203f32f35d5479488ae24e655c2ae83d1b8494353cacba8", 0x38}, {&(0x7f0000000200)}, {&(0x7f0000004600)="6d209a3ed454a865673f0d626955458765eea0ed6aa54745acc6126c9eca2487d57c40574f4854eda0f54e0c08598cf3214aee47ec60bdbdf71ffe5e79857fed1bcce8447ae2825ac251b39f4e3a9b10f9a3d829dd8a7651c6388f3ff3ceba043de04681e291bf1f8a05cf1df96fca692d563ce809", 0x75}, {&(0x7f0000004680)="376e4dbd4c42a5567781d76baddfdddd454d5fa45ca123b692d34e80d006eeac5a3195e50b388c770415e7a208", 0x2d}, {&(0x7f00000046c0)}, {&(0x7f0000004700)="df22704e5e1e07ea162d251e44c53f979bee7d1b471b5bb14374c8072704ccda432c391945d7609656253ca0444c261e5fbfb8cd2b4c7c656b7e534e27262cd40f051dddbe3db91ee32cc777e680b75199389110e67cf6ef41b5fbcb088be542baa16fe785e3d21b456222a75ebb1169a8f89d73f6ae5ec3ffddd21a47", 0x7d}], 0x9, &(0x7f0000004840)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x40, 0x24040001}], 0x4, 0x84) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:28:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900080000006b00000000000000030006000000000002000000e000000116743578335ecff20200010000000000000000fc00000020030005000000000002000000ac1e00010000000000000000"], 0x60}}, 0x0) 10:28:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000100)=0x1) syz_read_part_table(0x2, 0xaaaaaaaaaaaa9aa, &(0x7f0000000080)) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x100) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/4096) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f00000000c0)) shmdt(r1) 10:28:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x5}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x800}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="540000002e00000328bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="0d000d00ffff0700020008000b000900000008000b000000000008000b006500000008000b000700000008000b000800000008000b00000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x2004040}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x36, r4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000003c0)={@ipv4={[], [], @loopback}}, 0x14) [ 181.666936][ T26] audit: type=1804 audit(1589711311.006:2): pid=8580 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir604222590/syzkaller.YJBzVO/5/cgroup.controllers" dev="sda1" ino=15789 res=1 10:28:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) 10:28:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xf000000, 0xd0d9, 0x3, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) 10:28:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0)=0x27, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000200)="640f01c20fa4cc760f01b8000066b9b103000066b80f00000066ba0000000045ac343400008ec00f01d4b800008ee05e5ed104ec66b9d60a0000660f38826ee4ba420066ed"}], 0x1c4a, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) fremovexattr(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="6f73832e2f6465762f6b766d00"]) [ 181.957983][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 182.133860][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 182.241990][ T8601] netdevsim0 speed is unknown, defaulting to 1000 10:28:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20041, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000ec00100000000c0001"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10202802}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x82}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040814}, 0x48800) recvmsg(0xffffffffffffffff, 0x0, 0x40010020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x4c) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000000c0)) 10:28:31 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1000000000016) getpriority(0x0, r0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) 10:28:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000300)={0x0, 0xc3, 0x2, &(0x7f00000002c0)=0xffffffffffffff80}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0x62) setregid(0x0, r4) mount$fuse(0x0, &(0x7f0000000200)='./file2\x00', &(0x7f0000000280)='fuse\x00', 0x100410, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',default_permissions,default_permissions,blksize=0x0000000000000000,blksize=0x0000000000000a00,max_read=0x000000000000,009,fsname=overlay\x00,smackfsfloor=,mask=^MAY_WRITE,subj_user=rpf\x00,\x00']) mkdir(&(0x7f0000000080)='./file2\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x40000b, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x40010, &(0x7f0000000040)=ANY=[@ANYBLOB="7d6f7765726469723d2e3a6275732c7743dd91be77d860da6fd870152f1f756f726b6469723d2e2f74696d65312c707065726469723d2e2f66696c6c2c00"]) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x27, 0x4000) connect$rose(r6, &(0x7f0000000180)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 10:28:31 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) tkill(0x0, 0x1000000000016) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x81, 0x83) r3 = gettid() tkill(r3, 0x1000000000016) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x5, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) dup2(r4, r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:28:31 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x840) mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f00001ba000/0x4000)=nil, 0x4000}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x50, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 182.529503][ T88] tipc: TX() has been purged, node left! [ 182.659131][ T26] audit: type=1804 audit(1589711311.996:3): pid=8642 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 10:28:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f00000007c0)="0201a5ffffff0a000000ff45ac00000000004200e93119000000000000068000000063000000e100e2ff8777007200300700a5ffffff00002600008022836150", 0x40, 0x1c0}]) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(r3, &(0x7f0000000000)={{0x3, @null, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x48) [ 182.733749][ T8645] rdma_rxe: rxe_register_device failed with error -23 [ 182.772725][ T26] audit: type=1804 audit(1589711312.086:4): pid=8646 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 [ 182.785296][ T8645] rdma_rxe: failed to add netdevsim0 [ 182.931411][ T8657] loop3: [ICS] [ 182.935320][ T26] audit: type=1804 audit(1589711312.086:5): pid=8646 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 [ 182.975554][ T8629] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 183.000186][ T8629] CPU: 1 PID: 8629 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 183.008803][ T8629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.018852][ T8629] Call Trace: [ 183.022154][ T8629] dump_stack+0x1e9/0x30e [ 183.026552][ T8629] sysfs_warn_dup+0x98/0xb0 [ 183.031041][ T8629] sysfs_do_create_link_sd+0xbe/0x100 [ 183.036448][ T8629] device_add+0xadf/0x1ba0 [ 183.040846][ T8629] ? wiphy_register+0x1a35/0x28a0 [ 183.045848][ T8629] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 183.051821][ T8629] wiphy_register+0x1a45/0x28a0 [ 183.056706][ T8629] ieee80211_register_hw+0x2b3b/0x3880 [ 183.062170][ T8629] ? hrtimer_init+0x10f/0x210 [ 183.066851][ T8629] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 183.072577][ T8629] hwsim_new_radio_nl+0xa82/0xf20 [ 183.077606][ T8629] genl_rcv_msg+0x1054/0x1530 [ 183.082361][ T8629] netlink_rcv_skb+0x190/0x3a0 [ 183.087099][ T8629] ? genl_unbind+0x270/0x270 [ 183.091670][ T8629] genl_rcv+0x24/0x40 [ 183.095627][ T8629] netlink_unicast+0x786/0x940 [ 183.100382][ T8629] netlink_sendmsg+0xa57/0xd70 [ 183.105130][ T8629] ? netlink_getsockopt+0x9e0/0x9e0 [ 183.110303][ T8629] ____sys_sendmsg+0x4f9/0x7c0 [ 183.115052][ T8629] ? import_iovec+0x12a/0x2c0 [ 183.119708][ T8629] __sys_sendmsg+0x2a6/0x360 [ 183.124281][ T8629] ? check_preemption_disabled+0x40/0x240 [ 183.129971][ T8629] ? debug_smp_processor_id+0x5/0x20 [ 183.135231][ T8629] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.140750][ T8629] ? check_preemption_disabled+0x40/0x240 [ 183.146439][ T8629] ? check_preemption_disabled+0x40/0x240 [ 183.152132][ T8629] ? debug_smp_processor_id+0x5/0x20 [ 183.157827][ T8629] ? do_syscall_64+0x19/0x1b0 [ 183.162478][ T8629] ? check_preemption_disabled+0x40/0x240 [ 183.171056][ T8629] ? debug_smp_processor_id+0x5/0x20 [ 183.176349][ T8629] ? rcu_irq_exit+0x163/0x300 [ 183.181011][ T8629] ? do_syscall_64+0x19/0x1b0 [ 183.185668][ T8629] ? trace_event_raw_event_preemptirq_template+0x1d0/0x1d0 [ 183.192837][ T8629] ? do_syscall_64+0x19/0x1b0 [ 183.197490][ T8629] ? trace_event_raw_event_preemptirq_template+0x1d0/0x1d0 [ 183.204672][ T8629] do_syscall_64+0xf3/0x1b0 [ 183.209170][ T8629] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 183.215063][ T8629] RIP: 0033:0x45ca29 [ 183.218932][ T8629] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.238512][ T8629] RSP: 002b:00007f2054a32c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.246900][ T8629] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 183.254847][ T8629] RDX: 000000000000004c RSI: 0000000020000000 RDI: 0000000000000003 [ 183.263501][ T8629] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 183.271454][ T8629] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 183.279400][ T8629] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f2054a336d4 10:28:32 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x840) mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f00001ba000/0x4000)=nil, 0x4000}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x50, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 183.352021][ T26] audit: type=1804 audit(1589711312.316:6): pid=8665 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 10:28:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1c809, 0x0) [ 183.421332][ T26] audit: type=1804 audit(1589711312.316:7): pid=8665 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 10:28:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000d4d44feb54e30b04d117d833977e9fa1bf05fc79e80103ece9ac37a7312b1d6902a14c0ff55d3bd3eb9e175d4ecbf40a896ae6302d49cf48086437057f73010000000000000085f20aaedcb951a2c05c24759152169e5faa863a3067766561b0512fcf81c3b382b24e8db123007241ca99f4ea7be8cc8f86d9387489f607244c281c4e94fa6fca415a26500ce6601665bb5e54b8542723a7b4ef10349aef62fa247993f1e19ee67dbd114b29693d105fd9bc6ec3bb22c97dea040bdbb31f6838cb2c12ca2c665f0604256989e0fbdfa190501431"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$FBIOBLANK(r2, 0x4611, 0x1) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x80000000007, 0x1, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 183.512057][ T8679] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 183.543747][ T26] audit: type=1804 audit(1589711312.316:8): pid=8646 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/4/bus" dev="sda1" ino=15795 res=1 [ 183.604810][ T8679] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 183.632433][ T5] netdevsim0 speed is unknown, defaulting to 1000 [ 183.639246][ T8601] infiniband syz2: set active [ 183.644441][ T8601] infiniband syz2: added netdevsim0 [ 183.659405][ T8601] infiniband syz2: Couldn't open port 1 10:28:33 executing program 0: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) unshare(0x44060400) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @identifier="5ccd8c387689ddb79e50ead587921c6f"}}) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000140)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 183.787952][ T8601] RDS/IB: syz2: FRMR supported and preferred [ 183.798099][ T5] netdevsim0 speed is unknown, defaulting to 1000 [ 183.808440][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 183.827888][ T8702] IPVS: ftp: loaded support on port[0] = 21 [ 183.914167][ T8706] binder: 8698:8706 unknown command 0 [ 183.949343][ T8706] binder: 8698:8706 ioctl c0306201 20000280 returned -22 [ 184.229225][ T8702] netdevsim0 speed is unknown, defaulting to 1000 [ 184.451248][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 184.541439][ T8706] binder: BINDER_SET_CONTEXT_MGR already set [ 184.543456][ T8702] IPVS: ftp: loaded support on port[0] = 21 [ 184.547898][ T8706] binder: 8698:8706 ioctl 40046207 0 returned -16 [ 184.577573][ T8711] binder: 8698:8711 unknown command 0 [ 184.586628][ T8711] binder: 8698:8711 ioctl c0306201 20000280 returned -22 [ 184.661649][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 184.783640][ T8702] netdevsim0 speed is unknown, defaulting to 1000 [ 184.883202][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 185.058987][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 185.160242][ T8601] netdevsim0 speed is unknown, defaulting to 1000 [ 185.259935][ T8601] netdevsim0 speed is unknown, defaulting to 1000 10:28:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xf000000, 0xd0d9, 0x3, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) 10:28:34 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x840) mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f00001ba000/0x4000)=nil, 0x4000}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x50, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 10:28:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000d4d44feb54e30b04d117d833977e9fa1bf05fc79e80103ece9ac37a7312b1d6902a14c0ff55d3bd3eb9e175d4ecbf40a896ae6302d49cf48086437057f73010000000000000085f20aaedcb951a2c05c24759152169e5faa863a3067766561b0512fcf81c3b382b24e8db123007241ca99f4ea7be8cc8f86d9387489f607244c281c4e94fa6fca415a26500ce6601665bb5e54b8542723a7b4ef10349aef62fa247993f1e19ee67dbd114b29693d105fd9bc6ec3bb22c97dea040bdbb31f6838cb2c12ca2c665f0604256989e0fbdfa190501431"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$FBIOBLANK(r2, 0x4611, 0x1) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x80000000007, 0x1, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 185.382747][ T8601] syz-executor.5 (8601) used greatest stack depth: 24400 bytes left 10:28:34 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000d4d44feb54e30b04d117d833977e9fa1bf05fc79e80103ece9ac37a7312b1d6902a14c0ff55d3bd3eb9e175d4ecbf40a896ae6302d49cf48086437057f73010000000000000085f20aaedcb951a2c05c24759152169e5faa863a3067766561b0512fcf81c3b382b24e8db123007241ca99f4ea7be8cc8f86d9387489f607244c281c4e94fa6fca415a26500ce6601665bb5e54b8542723a7b4ef10349aef62fa247993f1e19ee67dbd114b29693d105fd9bc6ec3bb22c97dea040bdbb31f6838cb2c12ca2c665f0604256989e0fbdfa190501431"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$FBIOBLANK(r2, 0x4611, 0x1) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x80000000007, 0x1, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:28:34 executing program 0: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) unshare(0x44060400) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @identifier="5ccd8c387689ddb79e50ead587921c6f"}}) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000140)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.476914][ T8766] rdma_rxe: already configured on netdevsim0 [ 185.529680][ T26] audit: type=1804 audit(1589711314.866:9): pid=8769 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/6/bus" dev="sda1" ino=15778 res=1 [ 185.617963][ T8771] binder: BINDER_SET_CONTEXT_MGR already set [ 185.628132][ T8771] binder: 8770:8771 ioctl 40046207 0 returned -16 [ 185.655728][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 185.711965][ T26] audit: type=1804 audit(1589711314.866:10): pid=8769 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/6/bus" dev="sda1" ino=15778 res=1 [ 185.772688][ T26] audit: type=1804 audit(1589711314.866:11): pid=8769 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/6/bus" dev="sda1" ino=15778 res=1 [ 185.788176][ T8774] netdevsim0 speed is unknown, defaulting to 1000 10:28:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:35 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000d4d44feb54e30b04d117d833977e9fa1bf05fc79e80103ece9ac37a7312b1d6902a14c0ff55d3bd3eb9e175d4ecbf40a896ae6302d49cf48086437057f73010000000000000085f20aaedcb951a2c05c24759152169e5faa863a3067766561b0512fcf81c3b382b24e8db123007241ca99f4ea7be8cc8f86d9387489f607244c281c4e94fa6fca415a26500ce6601665bb5e54b8542723a7b4ef10349aef62fa247993f1e19ee67dbd114b29693d105fd9bc6ec3bb22c97dea040bdbb31f6838cb2c12ca2c665f0604256989e0fbdfa190501431"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$FBIOBLANK(r2, 0x4611, 0x1) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x80000000007, 0x1, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 186.042871][ T8791] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 186.261549][ T8799] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:35 executing program 0: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) unshare(0x44060400) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @identifier="5ccd8c387689ddb79e50ead587921c6f"}}) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000140)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:28:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x60}]}, 0x24}, 0x1, 0x0, 0x0, 0x2008c000}, 0x0) 10:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x98003}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x0, 0x5) r7 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r7, 0x0, 0xffffffff, 0x3, 0x0, 0x0) fcntl$setflags(r7, 0x2, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r8, 0x8, 0x6, 0xeb21, 0x7ff, 0x1}, &(0x7f0000000040)=0x14) [ 186.442484][ T8824] IPVS: ftp: loaded support on port[0] = 21 10:28:35 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r4 = io_uring_setup(0xc2b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x2000002}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x5) [ 186.541256][ T8825] binder: BINDER_SET_CONTEXT_MGR already set [ 186.547271][ T8825] binder: 8822:8825 ioctl 40046207 0 returned -16 [ 186.597295][ T8824] netdevsim0 speed is unknown, defaulting to 1000 [ 186.646552][ T8831] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xc4600, 0x0) connect$nfc_raw(r2, &(0x7f00000000c0)={0x27, 0x1, 0x2, 0x5}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) [ 186.736723][ T26] audit: type=1800 audit(1589711316.077:12): pid=8853 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15815 res=0 10:28:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:28:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 187.110307][ T26] audit: type=1800 audit(1589711316.447:13): pid=8867 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15815 res=0 [ 187.186263][ T8881] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x400283) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000000c0)={0x1, 0x2, @start={0x17}}) 10:28:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x1000, @ipv4={[], [], @multicast1}, 0x6}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x101}], 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001900000027000000cb670b40ec7cfb0300000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000040)={0x3f, [0x1, 0x3], 0x5}, 0x10) 10:28:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x1, {0x9, 0x3, 0x1, 0xece3}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f00009e46b270000067000006e3e808"], 0x1c}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/104) 10:28:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000ec00100000000c0001"], 0x20}}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000300)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x184, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}, @ETHTOOL_A_LINKMODES_OURS={0x150, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x44, 0x5, "ea3f0b82acf278ce434234efd96cbb6f4c996c1dcd16ab485fc7a76b406bf50ddcf1573322042ff7675f13e6d8e99ed843d0d3e710284320213f56ef5799445e"}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "a68df8b61af82e61e353dd0735fa5b1eabec8a777f56aae3f50f75bb0232964594f40e24557b06087166253f3982e4410e30db67ba67de5ac01c8c4b9e784ab27e7a8de628fcb6bb96646506a8c7a80ad59be92246a409d503eead2960f42b22f9129892439942e08222bfbeb5913ae316cf4a5313c4a0937789e8827d262690c6f99634334a136d9b7fba4e80662711ccb0d53825d9a872f0ad3e7298da17008f1f6e724cbca44f7eed606608cbe0f9efc47cf45ab0b991a841d782bf9641abccff543fd0332e80cc6c79e869cfb85506310847ce6f3d990bd796402a3b41bacf"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x18}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x36}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x100}]}, 0x184}, 0x1, 0x0, 0x0, 0x4004880}, 0x4000000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14, 0x19, 0x1, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 187.487215][ T8901] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:37 executing program 0: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) unshare(0x44060400) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @identifier="5ccd8c387689ddb79e50ead587921c6f"}}) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000140)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:28:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x84000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r9 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) r10 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r9, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioprio_get$pid(0x2, r10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r10, 0x1004000000016) fgetxattr(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="be9255776167e7492c"], 0x0, 0x0) close(r7) dup2(r9, r6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:28:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x2, @private1, 0x66c}}, 0x0, 0x0, 0x40, 0x0, "98256a268a13ed50e23fd615b5b8181d9bd3ad4a93612e005eb2a151e734a479188bc9af7fe360d2cacfd32ec86921ce3d1c06033c3e09feabcaf3f093754dea14d53c56add55c70091faa2d6d4ed12a"}, 0xd8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x7, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_group_source_req(r4, 0x0, 0x7, &(0x7f0000000280)={0x8, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) 10:28:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000010003b04fcecff000000000010000000", @ANYRES32=0x0, @ANYBLOB="000000000000010008000a00", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000003c0)) memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) 10:28:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="000000005b74de306e", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) socket$inet(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 188.113666][ T8955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.167140][ T8958] IPVS: ftp: loaded support on port[0] = 21 [ 188.224769][ T8965] binder: BINDER_SET_CONTEXT_MGR already set [ 188.241033][ T8958] netdevsim0 speed is unknown, defaulting to 1000 [ 188.253229][ T8955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.283139][ T8957] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 188.354401][ T8965] binder: 8954:8965 ioctl 40046207 0 returned -16 10:28:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000a89800fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bb09000001000000001c0000000000000000004eb8df2328a3bfe503e7cf67a182b41008000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404e8dc44108890000000000000000000000000000000001100000000000000000000000700"/76], 0x98}, 0x0) 10:28:37 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r1) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x4000, &(0x7f0000000140)="0e"}) clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, 'syz_tun\x00', {0x2}, 0x9}) 10:28:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 188.620912][ T8993] binder: 8991:8993 ioctl c0306201 0 returned -14 10:28:38 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_raw(r3, &(0x7f0000000480)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/114, 0x72}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000000)=""/47, 0x2f}], 0x4}, 0x10102) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$smackfs_ptrace(r5, &(0x7f00000004c0), 0x14) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="e27766802bd28c", @ANYRESHEX=r0, @ANYBLOB=',\x00']) 10:28:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x16118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x200, 0x0, 0x51, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000300)='\xd3\xd2\xe6Mg@$\x9b\xcf\xcesecurity.selinux\x00\x99\xbd\xbd+\xf9w\xe4C<\xee\x04\x00\xb8\xb5\xea\x89\xa8_\xf3A\x1c\x05\xdc\xfa\xc4\xec\x13B\xc5\xe4U\xf0~?S\xc5\x86\xa6\xe2\xc9\x893\x14\xa1\xca\xa6k\x15v\x9c\xaeT\xfbc~g\x8a\xa1ER\xab\x1c\x03\xa5=\b\x02\x00\x007T\xc5\xb0\x98\xd5@%\vU\x19\xd2\xafo\xe6\xb0\xca|(`\x18N\xeb\xcdu1\xfd\x85\a\xce\xed\xec-\x8c\xfb\x84,\xc8c\xad\x17~3\xc0\xf4\b3\a\x00\n\bn\xd7\xc7\xa3\x19\xce/U\xe0\"0\xae+%\xa7\xe5\xae\xba*\x00F\x94{pUc\xaeN\xb7\xa5O\x9d1\x8a\xb9\xaa\x9bE\xc2\x87\x84\xac\x93\xb9B\xd3`\xa1\xa0z\x99\x8c&\xe9\xf4\x93\xc2mIPG\x89\xe1\xc26a\x03\xd1O\xcf\xe8\xd8', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 188.719811][ T8996] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 188.744950][ T9007] 9pnet: Insufficient options for proto=fd [ 188.806367][ T9010] 9pnet: Insufficient options for proto=fd 10:28:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x2, &(0x7f0000000280)=[{&(0x7f0000000480)="3f8c82682fae867a722b04d27d1f3eb6ba3f753a8a631fb74ffb120e7e3769b937eb47e463c233fe51a325b089eaaa40342ae26778cc050d9b69b497ab842135dd6eed7a8b88830caa8b5e0183bd62ef3d39c71ed68ad2f14114b12b4af11c3420957a50a3d95a2f98242cfe9c10a7f0403f24de66a6544881fbf078ba08afe9afba39a42b41f260ece9c4ee1ed9d4e7208cf1632e1a981d9fb5db18a886f2d3c2c40f6dc986ec544d9cb872b14d4ddb3e28c0e29de3f33b0813fa", 0xbb, 0x8}, {&(0x7f0000000240)="0fc6621f7ccbec8a31df7d8346dcc0c18f56477cf758b2530bffb7bd53217d3ce304c2156e379474abaa83a5b9e86437c11a3ef6d638229ebce6f24c3572", 0x3e, 0x800}], 0x10, &(0x7f0000000300)='\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./bus\x00', 0x80) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="49d1008b24616241deb9ecfc81354b88fb94489ceb070d9eb63b00352340d6bb08c99f1c26a1557d1abe6e3304652d9c0592f7af945a99c4d6f4e3de2d"], 0x3d) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50a, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x7}, 0x40, 0x0, 0x0, 0x4, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket(0x0, 0x0, 0x0) [ 189.011741][ T8966] syz-executor.4 (8966) used greatest stack depth: 23824 bytes left 10:28:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000040)={0x1, r5}) syz_mount_image$ext4(&(0x7f0000001300)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="21bca274769e620a2d3cfa0095e0612687ecb86a548802a902000000010000000000000079a782c270146d0e0206e73ba8c63c93f769970253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@abort='abort'}]}) 10:28:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000010003b04fcecff000000000010000000", @ANYRES32=0x0, @ANYBLOB="000000000000010008000a00", @ANYRES32, @ANYBLOB="4c0012800b00010067726574617000003c00028006000e000300000006000e00030000000800150084df0600050009000200000008000700efa1def205000a000000000008001400ff01000073a04cea225205eba893cca1a259692c471550807d8343d3f68a2489f40795517654018518db0780a28c9a4d29be68de31cefbd6fd51af3abcf070bd907befe0d9691097868a01880907c816127c5823df4aeb039e0e2b7c5da74b2552689e2af40a7e22fd2f6cfadaf2f2edd90766876764db5cd17183f822db30cdab7827ae1665d0441ce223db8806a37c8fef009fcfd1223b52c2fd6e62447ec121e8694a3ffec28e62d3333af6341a8d0500d6dc1954669ed5afd67119410467e5e849002f35c1325edbc7704782e7be051a"], 0x74}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000003c0)) memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) 10:28:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)=0xfffffffa, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 189.232579][ T9043] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 189.455431][ T9064] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 189.494118][ T9044] IPVS: ftp: loaded support on port[0] = 21 [ 189.624775][ T9064] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 189.626328][ T9069] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 189.722968][ T9044] netdevsim0 speed is unknown, defaulting to 1000 10:28:39 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:39 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffefffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(r1, 0x104, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:28:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) setuid(r6) ioctl$CAPI_INSTALLED(r4, 0x80024322) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.897626][ T9016] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 189.929970][ T9089] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 189.959564][ T9016] FAT-fs (loop3): Filesystem has been set read-only [ 189.970652][ T9089] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 189.979332][ T9091] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 190.002046][ T9089] F2FS-fs (loop4): Fix alignment : done, start(5120) end(13312) block(7168) 10:28:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}, [@call={0x2e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r2 = shmget(0x2, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000040)=""/37) 10:28:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x100000402}], 0x4801, 0x0) [ 190.050523][ T9089] F2FS-fs (loop4): invalid crc_offset: 0 [ 190.063667][ T9053] IPVS: ftp: loaded support on port[0] = 21 [ 190.075570][ T9089] F2FS-fs (loop4): invalid crc_offset: 0 [ 190.085855][ T9089] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 190.221686][ T9089] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 190.235172][ T9089] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 190.258616][ T9089] F2FS-fs (loop4): Fix alignment : done, start(5120) end(13312) block(7168) [ 190.279416][ T9089] F2FS-fs (loop4): invalid crc_offset: 0 [ 190.293037][ T9089] F2FS-fs (loop4): invalid crc_offset: 0 [ 190.345983][ T9089] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 190.396876][ T9053] netdevsim0 speed is unknown, defaulting to 1000 [ 190.730500][ T88] tipc: TX() has been purged, node left! 10:28:40 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x83d}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x9, 0x3, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioprio_get$uid(0x3, 0x0) fallocate(r2, 0x0, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x128, 0x248, 0x0, 0x348, 0x238, 0x238, 0x348, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'rose0\x00', {0x80, 0x0, 0x60, 0x6, 0x0, 0x2, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "46ea"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x128, 0x248, 0x0, 0x348, 0x238, 0x238, 0x348, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'rose0\x00', {0x80, 0x0, 0x60, 0x6, 0x0, 0x2, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "46ea"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000006000000", @ANYRES32, @ANYBLOB="0000002000f017ff002000000000f87200000000", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="000000000000000000000000000000f0fffffffbf4201143ff5d4fe280c81b09706a50e16b2733928140a241e2b4d09419f134c7e2f9e8765b", @ANYRES32=r2, @ANYBLOB="0000000000f0ffff000000000010000000000000", @ANYRES32=r6, @ANYBLOB="000000000010000000000000000001000000", @ANYRES32=r8, @ANYBLOB="00000000000000000000010000200000000000"]) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) 10:28:40 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r8, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 10:28:40 executing program 4: socket$kcm(0xa, 0x922000000003, 0x11) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x353, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x2, 0x6, "128368", 0x31d, 0x21, 0xff, @ipv4={[], [], @empty}, @empty, {[@routing={0x62, 0x6, 0x1, 0x6, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}]}, @dstopts={0x16, 0x3, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @jumbo={0xc2, 0x4, 0x80000001}]}, @routing={0x33, 0x0, 0x1, 0x7}, @routing={0x0, 0x8, 0x2, 0x40, 0x0, [@empty, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x87, 0x1b, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2}, @ra={0x5, 0x2, 0x1}, @generic={0x44, 0xb6, "d760468f5954755aeb0dec533c264be70d3fba063250bf9bc1a9f6d448002a7f5e1767921f2cc6d3f3e300d2ecd27d700b61a7391646473ac0c13aea4a995c7bda663e897f430129dccffdd81a1554aae6ad87bd40c82c3701c0309fb62bc001c722dfe306081e37c68d8482a2d2a844ec91d185aae994f2a2ffbd1d94c8ea7db4d31713ab433923e37ab4b9a5e4118ca13b73378be21d43f498ef9196f94d7a669177829aaf6fa1747218ac4a3bbbecea389b3cac09"}, @jumbo={0xc2, 0x4, 0x6}]}, @dstopts={0x6a, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x20}, @enc_lim]}, @dstopts={0x8, 0xe, [], [@enc_lim={0x4, 0x1, 0xfd}, @calipso={0x7, 0x50, {0x1, 0x12, 0x79, 0x24d7, [0x7, 0x78f3, 0xa7, 0x6, 0x9, 0x3, 0x7, 0x3, 0x1]}}, @calipso={0x7, 0x10, {0x288ab37f58b397c3, 0x2, 0x3, 0x9, [0x4]}}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x1, [0x0]}]}], {{0x4e24, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0xc, 0x4, "b4543e", 0x3a, "5c8210"}, "30104b876ae31b3be8c33a66110e11c23cdf1504237bbecbe48d4888207542078191a03da9251e8c0ed67815dfc6bf290a3f6fa5d8d0259c05413da97a38f97e27172b29e557cc5b75dc179f3a9b09e26d0e497e62fcb75d47edd9c53b3f3240e79bd10b4473f8614599b6b77b7f32bf72d448c767527bd91b6f4576290e5619bcd62f7d82da94114b3968e710f394398bf3c2b158465af6945d13624d87e24d1afef89395b95401a35874e9ae221e7d7811ae50b6c821c4dabe80e5ddf0ced70e7cf17193479d3bb721f3821c4b7c68e575037a3f942887edf63c7a3f"}}}}}}, 0x0) 10:28:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280)="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", 0x1000, r3}, 0x68) mkdirat(0xffffffffffffffff, 0x0, 0x0) removexattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e2f6465762f6164737030dd"]) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000000, 0x0, 0x5, 0x7ff}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r1, r2, 0x0, 0x20008) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480), 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x54, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20024001}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001380), &(0x7f0000001340)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8010500d, &(0x7f0000000100)) 10:28:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)=0xfffffffa, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 190.811209][ T88] tipc: TX() has been purged, node left! [ 190.904329][ T9174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.924284][ T88] tipc: TX() has been purged, node left! [ 190.936775][ T88] tipc: TX() has been purged, node left! 10:28:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20fd44e3718b6840d3ec942ed82893344b4fbceb9d4490683ee42d4d914e9fdf1a52f0090badd03848a352ed5a5c1f1101"], 0x1}, 0x1, 0x0, 0x0, 0x44040}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000002269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000240)="89129f418e86c9416f71e155fcc6cd13ec7f3343c5d5ebde24bb842983a9cd2aad819e6692a919050b061b2b261b5e266a175e6ccd80f9d561fbe88b01af417674b98cfcb1934f6141d84c3598037552c9b72ad3ef737be06781fc65", 0x5c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) [ 190.950849][ T9177] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 190.971746][ T26] audit: type=1804 audit(1589711320.317:14): pid=9178 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir356066515/syzkaller.kINzZX/14/bus" dev="sda1" ino=15844 res=1 [ 191.056819][ T9175] IPVS: ftp: loaded support on port[0] = 21 10:28:40 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 191.178870][ T26] audit: type=1800 audit(1589711320.317:15): pid=9178 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 [ 191.219324][ T9190] xt_TCPMSS: Only works on TCP SYN packets [ 191.238854][ T9184] xt_TCPMSS: Only works on TCP SYN packets [ 191.354172][ T9197] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 191.374869][ T9202] xt_TCPMSS: Only works on TCP SYN packets [ 191.383305][ T26] audit: type=1804 audit(1589711320.317:16): pid=9178 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir356066515/syzkaller.kINzZX/14/bus" dev="sda1" ino=15844 res=1 10:28:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)='\tCD001', 0x6, 0x8000}], 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macsec0\x00', 0x0}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$netrom(r7, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) fcntl$dupfd(r4, 0x0, r5) socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev={[], 0x19}}, 0x10) [ 191.456955][ T9191] xt_TCPMSS: Only works on TCP SYN packets [ 191.478720][ T9206] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 [ 191.531499][ T26] audit: type=1804 audit(1589711320.497:17): pid=9193 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir356066515/syzkaller.kINzZX/14/bus" dev="sda1" ino=15844 res=1 [ 191.563469][ T26] audit: type=1800 audit(1589711320.497:18): pid=9193 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 [ 191.597912][ T26] audit: type=1804 audit(1589711320.497:19): pid=9189 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir356066515/syzkaller.kINzZX/14/bus" dev="sda1" ino=15844 res=1 10:28:41 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 192.295684][ T9206] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 [ 192.494927][ T9229] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:41 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 192.728695][ T9242] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 192.949455][ T9249] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 193.294272][ T9196] device batadv0 entered promiscuous mode [ 193.357015][ T9196] device batadv0 left promiscuous mode [ 193.463882][ T9209] device macsec0 entered promiscuous mode [ 193.469907][ T9209] device macsec0 left promiscuous mode [ 193.493173][ T9212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.517531][ T9228] device macsec0 entered promiscuous mode [ 193.620678][ T9228] device macsec0 left promiscuous mode 10:28:43 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x83d}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x9, 0x3, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioprio_get$uid(0x3, 0x0) fallocate(r2, 0x0, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x128, 0x248, 0x0, 0x348, 0x238, 0x238, 0x348, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'rose0\x00', {0x80, 0x0, 0x60, 0x6, 0x0, 0x2, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "46ea"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x128, 0x248, 0x0, 0x348, 0x238, 0x238, 0x348, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'rose0\x00', {0x80, 0x0, 0x60, 0x6, 0x0, 0x2, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "46ea"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000006000000", @ANYRES32, @ANYBLOB="0000002000f017ff002000000000f87200000000", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="000000000000000000000000000000f0fffffffbf4201143ff5d4fe280c81b09706a50e16b2733928140a241e2b4d09419f134c7e2f9e8765b", @ANYRES32=r2, @ANYBLOB="0000000000f0ffff000000000010000000000000", @ANYRES32=r6, @ANYBLOB="000000000010000000000000000001000000", @ANYRES32=r8, @ANYBLOB="00000000000000000000010000200000000000"]) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) 10:28:43 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 193.912534][ T26] audit: type=1800 audit(1589711323.257:20): pid=9190 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15845 res=0 [ 193.951373][ T26] audit: type=1800 audit(1589711323.257:21): pid=9184 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15845 res=0 [ 193.993940][ T9274] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r8, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 10:28:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17d, &(0x7f00000004c0)="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"}}], 0x1c) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000240)=@v1={0x2, "82afe6"}, 0x4, 0x3) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() r4 = gettid() tkill(r4, 0x1000000000016) ptrace$setregs(0xd, r4, 0x4, &(0x7f00000001c0)="a97abb6f272ededa933129df2dda4ab39fadfab64ecc322c6159fa77c9b836f91f6cc0d902dd36b66988e29897cf10771cd1503cf20644444798e2f7312faf2f56a3b62d86c32946c5463dfb2845ac2d8f84cc00c4a831080d152031ee5aa7ff5d0cead153213bca3d39747a4e640372f1f022222c40273a13a4") ptrace$cont(0x7, r0, 0x0, 0x0) 10:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7265706c9a7426e2506b6d8dbc61796f6e6c"]) [ 194.190774][ T9280] xt_TCPMSS: Only works on TCP SYN packets [ 194.214433][ T9280] xt_TCPMSS: Only works on TCP SYN packets [ 194.241103][ T9290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.276112][ T9289] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "replšt&âPkm¼ayonl" 10:28:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000001f00000000000000000a20000000000a01080000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007006e6174"], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000002) r5 = gettid() tkill(r5, 0x1000000000016) prlimit64(r5, 0x8, 0x0, 0x0) 10:28:44 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:44 executing program 3: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x6000200a}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xf6f, 0x0, 0x0) r4 = dup3(r0, r1, 0x0) shutdown(r4, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'batadv_slave_1\x00', 0x2}, 0x18) 10:28:44 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000eff4)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:28:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x8, 0x2, 0x4, 0x1000000, 0x7fff, {0x77359400}, {0x4, 0x1, 0x3, 0x3f, 0x6, 0x2, "2d123d1d"}, 0x9, 0x4, @userptr=0x8, 0x6, 0x0, r4}) getpeername$netlink(r5, &(0x7f0000000080), &(0x7f0000000140)=0xc) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6f616c69676e2c6461782c003e368021a74330cd79eaafb6d4534c3372824430e728131a4e33c460fd3e6efd978ab1ebd59cff53a2f29075182eb85a4ab129f3d852cace5324342a8d754947092731b6b13d080f6db4394716faf6580ae74abeff3ba2d23d3154b0763d435ad98c22f31c46a03dd8a56a202ea0353f579813a388853ad26cd124522f29b03c65f37c8d892f3c8e636707f1336afd441dd9c92ed0259db9f471c7806bed8da96813a764f4b7ff0be71e2f4d9d90398537573780c9b4a8"]) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r8}) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000040)) [ 195.324340][ T9309] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x8, 0x4, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) [ 195.460756][ T26] audit: type=1804 audit(1589711324.807:22): pid=9323 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir441475273/syzkaller.girG2H/14/cgroup.controllers" dev="sda1" ino=15864 res=1 10:28:44 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:44 executing program 3: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0010e795bd3be20001cde6579316cee3be0830000000005578383b2a38f86637b0ac19431f8290a83a0ea356c0600fde8049e23c2f4ae66b3424d26931e1e8065e988d957faf2fff7a83e1c6ddb61f5363a0df87c28031fdb2cf0aeb78b953bca734d19851f2b6a86b880d473630f48b681946d4d5342103cfc7e34bf554cd36f3488eb88876b496957db37820856a82cdc0684489d6293899bd71c5", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080101}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)={0x148, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fb3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00', 0x46c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3b1, @empty, 0x1f}}}}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2560fda2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd3}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000810) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$binfmt_aout(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="0801000448020000c1030000000000002b03000005000000000000000000000011dabaf182cb6a4be7bd00376cee02d61653121b5d2022b54fcb162e56e53ed723d087ee9c6a81bc6ed1df0656fab73d912f516e5c3c82fb1c2c7f0f833ee65c30928f7e05f12fbb5240d25844fe83556f7685e1d817f0d3ef1c944634f18bea2ef2e9e102d9ec420a345d40bccd31ab4037acff40c7073c1ec1862e13b9057e9e00"/1264], 0x9a1) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001280)={{0x107, 0x7, 0x40, 0x6, 0x0, 0x3, 0x299, 0x744}, "54652a273eb16945ac9d6c52f1d767c8f843ea89e6433b6594c58f3110a151e7b5f7064c15e3f0a70298e04a1a195c8dfa89f7147fb2ededf21bb7f4c3b4b1e63582dbefd3a7b5a8262126f9144500c7e2eef4431b2cba75f5a6afadc99b414c1dc36dc7244e3a7b30618486557773453f15bc76b21f84106c338cc6d69e9de323a1c9b647e84ab6ce1dfde15866ae57d6b4bffa6afa58bb48312ce2319c", [[], [], [], [], [], [], [], []]}, 0x8be) 10:28:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000340)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e1"]) [ 195.572449][ T9335] XFS (loop4): Invalid superblock magic number [ 195.660762][ T9355] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 195.984003][ T9369] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 196.122416][ T9378] XFS (loop4): Invalid superblock magic number 10:28:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000340)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e1"]) 10:28:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 197.238457][ T9406] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_hci(r3, &(0x7f00000000c0)={0x1f, 0x3, 0x3}, 0x6) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000080)) 10:28:47 executing program 3: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0010e795bd3be20001cde6579316cee3be0830000000005578383b2a38f86637b0ac19431f8290a83a0ea356c0600fde8049e23c2f4ae66b3424d26931e1e8065e988d957faf2fff7a83e1c6ddb61f5363a0df87c28031fdb2cf0aeb78b953bca734d19851f2b6a86b880d473630f48b681946d4d5342103cfc7e34bf554cd36f3488eb88876b496957db37820856a82cdc0684489d6293899bd71c5", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8080101}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)={0x148, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fb3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00', 0x46c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3b1, @empty, 0x1f}}}}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2560fda2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd3}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000810) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$binfmt_aout(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="0801000448020000c1030000000000002b03000005000000000000000000000011dabaf182cb6a4be7bd00376cee02d61653121b5d2022b54fcb162e56e53ed723d087ee9c6a81bc6ed1df0656fab73d912f516e5c3c82fb1c2c7f0f833ee65c30928f7e05f12fbb5240d25844fe83556f7685e1d817f0d3ef1c944634f18bea2ef2e9e102d9ec420a345d40bccd31ab4037acff40c7073c1ec1862e13b9057e9e00"/1264], 0x9a1) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001280)={{0x107, 0x7, 0x40, 0x6, 0x0, 0x3, 0x299, 0x744}, "54652a273eb16945ac9d6c52f1d767c8f843ea89e6433b6594c58f3110a151e7b5f7064c15e3f0a70298e04a1a195c8dfa89f7147fb2ededf21bb7f4c3b4b1e63582dbefd3a7b5a8262126f9144500c7e2eef4431b2cba75f5a6afadc99b414c1dc36dc7244e3a7b30618486557773453f15bc76b21f84106c338cc6d69e9de323a1c9b647e84ab6ce1dfde15866ae57d6b4bffa6afa58bb48312ce2319c", [[], [], [], [], [], [], [], []]}, 0x8be) 10:28:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x800, 0x0) 10:28:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000340)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e1"]) 10:28:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000340)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e1"]) [ 198.435637][ T9432] IPVS: ftp: loaded support on port[0] = 21 [ 198.517013][ T9432] netdevsim0 speed is unknown, defaulting to 1000 [ 198.524382][ T9435] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0xff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10062}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1e8, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [{{0x8}, {0x1cc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x7, 0x20, 0x8, 0x3d}, {0x9, 0x2, 0x1f, 0x8}, {0x1f, 0xb2, 0x0, 0x6}, {0x8, 0x6, 0x4}, {0x1, 0x2, 0xf3, 0x49b}, {0x0, 0x8, 0x38, 0x26a}, {0x400, 0x7a, 0x20, 0x2}, {0x4, 0x2, 0x6, 0x200}, {0x401, 0x80, 0x0, 0xffff7fff}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xdcfc, 0x400002) [ 198.911315][ T9462] block nbd5: Receive control failed (result -107) [ 198.924834][ T9464] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 198.967464][ T2637] block nbd5: Dead connection, failed to find a fallback [ 198.975116][ T2637] block nbd5: shutting down sockets [ 198.981217][ T2637] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 199.009823][ T2637] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.017185][ T9472] block nbd5: Device being setup by another task [ 199.021278][ T2637] Buffer I/O error on dev nbd5, logical block 0, async page read [ 199.036164][ T2637] blk_update_request: I/O error, dev nbd5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.047120][ T2637] Buffer I/O error on dev nbd5, logical block 1, async page read [ 199.057453][ T2637] blk_update_request: I/O error, dev nbd5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.068507][ T2637] Buffer I/O error on dev nbd5, logical block 2, async page read [ 199.076472][ T2637] blk_update_request: I/O error, dev nbd5, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.087537][ T2637] Buffer I/O error on dev nbd5, logical block 3, async page read [ 199.095636][ T2637] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.106525][ T2637] Buffer I/O error on dev nbd5, logical block 0, async page read [ 199.116646][ T2637] blk_update_request: I/O error, dev nbd5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.128041][ T2637] Buffer I/O error on dev nbd5, logical block 1, async page read [ 199.136427][ T2637] blk_update_request: I/O error, dev nbd5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.147369][ T2637] Buffer I/O error on dev nbd5, logical block 2, async page read [ 199.155757][ T2637] blk_update_request: I/O error, dev nbd5, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.166677][ T2637] Buffer I/O error on dev nbd5, logical block 3, async page read [ 199.179871][ T2636] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.190814][ T2636] Buffer I/O error on dev nbd5, logical block 0, async page read [ 199.198610][ T2636] Buffer I/O error on dev nbd5, logical block 1, async page read 10:28:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r1, 0x0, 0xffffffff, 0x3, 0x0, 0x0) sync_file_range(r1, 0x7fffffff, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffd}]}) clock_settime(0x3, &(0x7f0000000040)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0xc47477d70bbaf89c, {0xe000000}}, "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", "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"}) dup2(r4, r3) 10:28:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000040)={@fixed={[], 0x12}, 0x0, 0x4, 0x8}) [ 199.405049][ T9484] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 199.636575][ T9432] IPVS: ftp: loaded support on port[0] = 21 10:28:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000180)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x3, 0x2, 0x3}}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fcntl$addseals(r4, 0x409, 0x3) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x8c, r10, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x80}, @IPVS_SVC_ATTR_PORT={0x0, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x0, 0x2, 0x120}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0x14}, @IPVS_SVC_ATTR_PROTOCOL]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x4, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6d9}]}, 0x8c}, 0x1, 0x0, 0x0, 0x880}, 0x4044034) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010800000000000000000000ea00", @ANYRES32=r7, @ANYBLOB="00000000000000000400168008000d0000000000"], 0x2c}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x11, r3, 0x10000000) [ 199.725679][ T9432] netdevsim0 speed is unknown, defaulting to 1000 [ 199.756120][ T9534] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 200.507223][ T9572] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:50 executing program 2: syz_read_part_table(0x104000001, 0xaaaaaaaaaaaac98, &(0x7f0000000300)=[{&(0x7f0000000000)="6915fe5a850857b60b720a28a5af0123bb24bbcfd574ceaa1caae334a75dd04088ab4228c21259e3007da67c54f6d5e9c3f22f46275c205fa9b6334ac2a6accf73be841ddef49cb532b682bf24f805c81ac381fdc25b4cd1dac5bc9bac749dcbc44e60183667dbcdea54270c45f99711746c25c88b7778a4b42342ad1133cacf266a9b29467dfeb77fc03b2ce0983780ca5d2849540b57c824863e5a79a382284f96252f29a898d45e65f0efcabc85848161bbb1c07856e21424537087416a40221bdad4f36d0da268bb519e3c7f87bb77911efc4def4633940c75b3564ab45fe8080305634a0122f7e8b37aa33a685f", 0x0, 0x4}, {&(0x7f0000000100)="38bd5d74d52096d93e17aff79754ef1160f9c68fbaa366d17f537f5d91c1c772f6fd06c7bc1460a345efa95384a6ff56ba0c5ac75de282d86f5aa722abf861a3777e1c9153c9540143a8b7e0fa7ffee80719d69eba3da4b01d1cb1a4cf9d693d8930becbabdd3746703d83e72f425fe15d2e48cb2c55581c1dd509831e92", 0x0, 0x2}, {&(0x7f0000000180)="8e1b45b290239c84be6be9745879a20c3b54b9108112b0bb3bc7d4f0f3446ba7c0cdb5fff9e63f1f6635401950fcacbd0d723299e955070820248406b2303855f2db099ffdf7fbf1073ab80c6afa171127e3560315bac1543d19bdf467b7609beba8a44112e2e674e23c31763264d6137d86d749502fbefbaabc64f47a1fa41df46f699c043e73a97f710f418337d99d304125c6e76f085bc8f7ffba1b3d37dc7570846c0d6139d2e0435705b7ea0aeefb1a32c2c984c8691138fd094763", 0x0, 0x15c1}, {&(0x7f0000000240)="89b2e8f7f801092fc5728fb2ee33e7573c766183047bea2ad29419321b0b2ad8f52048fb3be6705bde5b0294f952bda3100afe08127c73892698a5c917324631eb3eba", 0x0, 0x2}, {&(0x7f00000002c0)="09a4bf6a", 0x0, 0x1}]) rmdir(&(0x7f0000000480)='./file0\x00') r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x82200, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r0, 0x1, 0x0, 0x987, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd64f, 0x5, &(0x7f00000004c0)=[0x5, 0x97cc, 0x800, 0x0, 0x1000], &(0x7f0000000500)=[0x1, 0x3f4, 0x2, 0x0, 0xff], &(0x7f0000000540)}) 10:28:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x82, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = gettid() tkill(r2, 0x1000000000016) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)=[{&(0x7f00000003c0)={0x21f4, 0x14, 0x4, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x3b, 0x0, 0x0, @u32=0xf2}, @generic="5a9518c76ec9bee88870c4ecdef841ca1daf64adb1e1dd199e62ac7218c185b284cf721ade7db25f1afebcf23e55a089f5c17ab7a91862461d7f2b39862390a554a5be1c20709b4bbdf4ab320f8f60bee8b87772f445a946fedb4ebf7419abebdbc63ac0755a929a0af99c348dfba0192ef482645e6005441cd27c0743bc2410", @generic="c6fdbd88e54925f4f0cd0612865379f76df15d945411f4cf27cc68588cb740d98aa39120228bc22ed56017fdb2371025a16f449327b5da5701ec46cd98631fd6bf402929f5312ba5d593857cd4948d0a1c1f3714e0fc3cfa8eb00bb9c77cfd35122b2fdaded1855c0ec7dad97870d9510d43bb8d", @typed={0x4, 0x32}, @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @generic="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", @generic="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", @typed={0x8, 0x52, 0x0, 0x0, @uid}, @nested={0xc7, 0x51, 0x0, 0x1, [@typed={0x14, 0x56, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @typed={0x8, 0x1a, 0x0, 0x0, @fd}, @generic, @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x3}, @generic="09cd84e74b38fc465192a7666361735d4d65572c9db41f6c3b7f1fc91b9bc92d845fd36a411a52651e9f8078beededb065c6e04eda632049381ab4ec79faee924c730d4d113e5e7afcf8ff59c93f4355218a0ec719b27b2852f728490116d8a9a8db0eb8d219f93c8ff88c703d7fd46cc2a54f029f99429f1bc1286f5c50e9aee2c2173bd7933ca91a6f3177a0c8009af45c23b23c102099f0a4232f85bf3b"]}]}, 0x21f4}, {&(0x7f00000025c0)={0x16d0, 0x1f, 0x100, 0x70bd26, 0x25dfdbfd, "", [@typed={0xc, 0x4b, 0x0, 0x0, @str='iso9660\x00'}, @nested={0x236, 0x3f, 0x0, 0x1, [@typed={0x4, 0x28}, @generic="4b65f4d92a2f3cd222ab3e44af4bcc1721213015bf356b93968e1db6c164da252b8900fe34fa07a52d2b39b9", @typed={0x4, 0x42}, @typed={0x8, 0x4c, 0x0, 0x0, @fd=r0}, @typed={0xa3, 0x67, 0x0, 0x0, @binary="bc49ec93bcafe43de0d24db366f0867757b8b63e7557000c18c5338d7b125997c5b87020d9309290e7308a36679ac8cb3347847d46b9d4ce3ce07f31b8c47382409b034a7f3cd6fd31922457929f0508279c7ae3230ec0efe8870b6e5396b6e3a78147032f22ff73bc6a1dc3a32b16fff682434879e4f5c9b20bc0dbe058f1fe698356b0e50f766a07182116cab77db1251612577fa44d1401d4153cbe8df6"}, @generic="b60f177b1bfadda0bf8f5e5db809fc9a7c3160a601a63955adbf5abde9708a8a5edd161a3be6f9b6a5e47f2d3b43beee894fa60c49305db4c5cf70c291dca5edd59fdef745fbd468bc5f3c80707baa70aa9aa34e7673f6a4cdb9426961e531994786f32db28ecec0f204fc0ec4860929ac61ba9b7a7d185a36252581243d9d89ad54465dab6c9af0dc85b7e52b", @generic="8e50ffcc665054520364f550921aeebf600c39ecdb61f7efa6b223e7067c5124e35d20364c4611d18d8e97549aa9c7f4626d3aebe086643792d90b0431900e1de19d27c5b49367c4b903c0a8d290fc1b93dd3158aa973019602d5ec10fd2594f7e511585c94191721ba02c94e82d4e2e13e0f72f71058ddc868e91cab673fd679ed6a808203f296260fbb9ee0846cce465bc16607478e4750a74508d395ac5f0fab6a3be2fcb11da6a1416f2a6e0227e0ca049a11a81cc980dbb24ba6c", @typed={0x4, 0x86}, @typed={0x4, 0x24}]}, @generic="764892530a4ed3bfe37f27708fa452a4c0ea113cdfc6037e178f312dcbae4f765668f210", @generic="30d1926b25ee81bc73d8ba1854b79b2013608f398cc9acc10d45ee3474085d9062ffbc466e6cd49a390109213df383ffad015704e5500ad81e1ff46e85ff1e6d0177912a9ec375526a3faf72855850eafa018d8537072c4fd7b6f0611912d7db50f58ce26efac55a5295267c83a8aa20d4307823c8c80ecb515cef02c87e3adf59249269351311b9a31f6611931326e3e255795ff13c3251c0b1d92e6e21214f593d6708ddd3e4e93fd46664bebce04595c9581c392c04fe60c7cb21a21db756405a8ee3157405972e853a067c9539eb0f1e56b43640ff74bb15eefc31b476d33115902abbdf86169782535fad8ef0488a64c7ff55abd26240", @nested={0x103, 0x2e, 0x0, 0x1, [@generic="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"]}, @nested={0x241, 0x46, 0x0, 0x1, [@generic="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", @typed={0x14, 0x3b, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @generic="fcba32ca05c0e3d49f216dfdf9c3d87217d6c5dad9a4d4d8a8f3bf99ef6e449155a70295aeddf984bad6d0d21e1b5bc6c6ad3f1325b3a772349ae90913ef899650f513a7da81fe8d8abbbe35b7a0bcb3655e2977af906bd39e1f9edadffb60e6852cdfcd5ccad7d72ad14092480f7dd2957c4c14e8abd22a80e3c6ecaeed2a9e5c69efed8195c673e513f1256635", @typed={0x8, 0x71, 0x0, 0x0, @pid=r1}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x7}, @typed={0x88, 0x54, 0x0, 0x0, @binary="4f729c4a200355c3814676b5e8850b0e4fcf00b6980dccd03bf7e224a5613774bcd93b48000d74317f36dda12c0fee7bd0e8fae70685e9894378874bec98cff2109a05cd4223933df08e0e5eb4a229e8c82f20109086f7fce0b2e0144e0707e7ee828158fabf407ebd6f29f0bb636b72554f87a389d944db4c2c4dd470c3c16441883e32"}]}, @nested={0x1014, 0x2a, 0x0, 0x1, [@typed={0x8, 0x34, 0x0, 0x0, @pid=r2}, @generic="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", @typed={0x8, 0x94, 0x0, 0x0, @uid=r4}]}]}, 0x16d0}, {&(0x7f0000003cc0)={0x2a0, 0x3d, 0x800, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x86, 0x29, 0x0, 0x1, [@generic="0c9f695fc02e845fe9c518b43a7a12c974767a96390e7bda4b2f6c8df6016aa94835dc97f1729b255d24a13ce800da9a875dc5c7a7de75cad0b0563c84609e1f5e7b2364fbdd7bf1f630fe1bf07004660c191e99dba5168aaf98270466a7314a5ac596c09467d459f45464ea9c2f4bb9b4bacb6fb01e457df1321480e1467c12fc9a"]}, @nested={0xd6, 0x46, 0x0, 0x1, [@generic="7dbce79cf15476ca5de872e45741730e32248601075f771cebb6e1327dad462b1bbb92dbea2886fc549b3da23f48ffeefe9f292d27785d26c30c8c533f853c4b10c3969a7a111be064cf83e5bfaba9d97477a76a0c36cbcbda778d003c8625a53ccb0b86ce42fd08b97eeb6046b019bfc882eaa62e417ba60f187618eb0ea4c77fd9f2bab8a0f92bf34e3e2ce0a58d2b272c408dd9b000af42797f9ccfb39e2b012993b0e6250ecbc43a954462c74270fb0fd668d984ce90a53de4db5ddce17a43f44958329443ec92cbca1e1f47f24f5d7d"]}, @nested={0xf7, 0x70, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@remote}, @generic="b6587ed9fb0d3a2e1ec3b7b1a5e06efd14e164a54d9335c52c3fb66aea6806870cb7df472ae31a46d7c8df12ffb47ffb20e1dfbe329bc4fb2b492b375f28794f9635441c425375ce8709e847ff93d0cc034c270005cd0c8ac595357808aaee075c16f51f5ce1d2ecaa5e610d26f568694530a61941efe5797caa7f6cfa6e4bddc53f951ba69c0622a9fcd2e9bf5a0fb6f66dbdbf7ac9760ab0158d8ec78aef10a498cc48eee21562907804505a6dc8b8bfaa45451f67772d24f12b65037aa28673e96d4e", @generic="eafd49789a37d3c62baf6220e16752e87fec37628ed35eee19ad530987b7f42db2aa7f04993210"]}, @typed={0x8, 0x35, 0x0, 0x0, @uid=r6}, @typed={0xc, 0x5b, 0x0, 0x0, @str='iso9660\x00'}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x32, 0x0, 0x0, @uid=r8}]}, 0x2a0}], 0x3, &(0x7f00000000c0)}, 0x40000) getdents(r0, 0x0, 0x4000000) socket(0x0, 0x0, 0x0) 10:28:50 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0xfffffffd, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x0, 0x5, 0x0, 0x0, "000000000000001144000000eeffffffffffffff0000000000000000000000000000000000000000000000004000000040000000000000000000000000000000000000e1ff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1c, @loopback, 0x1}}, 0x0, 0x0, 0x3, 0x0, "0000000000000000000000000000000000000000e900"}, 0xd8) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r4 = dup(r3) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x5}}, 0x0, 0x5, 0x0, 0x0, "0000009f26ac9c74393685000000000000000000000000001000000000000000f75a0000000000000000000000000000000000000000000000000000000000fa00"}, 0xd8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101140, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x8) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x9}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x40003ad, 0x2000000) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000000010701010000000000000000020000070c00034000000000000000030c000240ffffffffffff13770900010073797a31000000000c00034000000000000001010900010073797a300000000008000540000000040c000340ffffffffffffffe4c72052dd4da1940fb077df8ef7"], 0x64}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) 10:28:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @multicast2}}, 0x81, 0x80, 0x33e3, 0x1, 0x9}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r7, 0x0, 0x30, 0x4, 0xffffffff}, &(0x7f0000000140)=0x18) 10:28:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x140810, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000100)={0xff, 0x401, 0x3ff}) write(r3, &(0x7f00000005c0)="c6edf2ab79292f00a78ed618adcab7f6d9f5fdf6641b6324018a968f63368efc6340dbeafed76b1845bc803a4417832792556c85ca280273eb8bcc29c8bf3e4e22b20f09", 0x44) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000140), 0x0) sendfile(r4, r4, 0x0, 0xfffffffe) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f00000000c0)) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000480)=""/244, 0xf4}, {0xfffffffffffffffe}, {&(0x7f0000000640)=""/72, 0x48}], 0x5, 0x7a) sendfile(r1, r6, 0x0, 0x8000fffffffe) 10:28:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 201.449237][ T9586] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 201.572781][ T26] audit: type=1804 audit(1589711330.917:23): pid=9589 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/17/file0/bus" dev="sda1" ino=15688 res=1 10:28:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fdfe00599d7762acb706ba49bcbdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559ad0b9af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473fbd8275ecd6f35310547dd45097c80b449ed0b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead799a7059a617d4630634a96289626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e000000080000000002a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dc17e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac8300000000000000000000d033fb9a84c8a4c1f3c009bf15ba3c6f7901b91a4c957a00272fb78fdeb29c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@getrule={0x14, 0x22, 0x8, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) [ 201.872441][ T9621] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x85}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r0}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="4ac0b2632c090c08648abf7c0000001c00000428", @ANYRES32=0x0, @ANYBLOB="10001006060006004e240000080001000a0101010800090008000000140001000000000000000000000000000000000014000300fbffffff4000000000010000050000000a000200545364385c21000014000300c0ec0000010100000700000083000000"], 0x7c}, 0x1, 0x0, 0x0, 0x2000010}, 0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r1, r4}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x1, r6) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r5, r8}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x1, r10) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r11, r9, r12}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r3, r7, r12}, &(0x7f0000000100)=""/192, 0xc0, &(0x7f0000000300)={&(0x7f00000001c0)={'poly1305-neon\x00'}, &(0x7f0000000200)="a74e95fa49120f7804a903ea171e94f702e8b660aa66827536050189cfd44acadb3ca98802a4603415668de6a0daacd74e8ef6502909f8921716818483215c80e64600cdd3c4e7008b18b33ac8e5f070784dfd257f777f8106bafe8c9e1e6f48190c8dd6c013c9bae501ec1c48cfe572bc0d41bf5381ef3242fa49d3f8140329b9b36aa97d713eda434d9da015a11bc028d661ae1159a85019b80b813df4c3cda676c0b9d6c76fe5b438fbf883b44243e55748deef350d43e57c046be6bc02d948c5c2c39d5a46df9ae03947b5844a35db6faefefaa5240a27", 0xd9}) 10:28:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r1, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mlockall(0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r7 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r7, 0x0, 0xffffffff, 0x3, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000140)={0x1, 0x3, 0x4, 0x2000, 0xffff2733, {r5, r6/1000+10000}, {0x6, 0x0, 0x5, 0x20, 0x1f, 0x1, "31a4fd04"}, 0x2, 0x1, @offset, 0x691, 0x0, r7}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r8, r9, 0x0, 0x8000000a) [ 202.165457][ T9636] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:51 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) [ 202.340194][ T26] audit: type=1804 audit(1589711331.677:24): pid=9607 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/17/file0/bus" dev="sda1" ino=15688 res=1 10:28:51 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) getgid() r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 202.580254][ T26] audit: type=1804 audit(1589711331.907:25): pid=9654 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/17/file0/bus" dev="sda1" ino=15688 res=1 10:28:53 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363aec232537831a2536d67a8a7f9b923fce5b3d43d0239f6c010400000000000029b107ec198225dfda29e5336fe4993c352ae91829d96f8da5bed7ef1ebc65a00e8854c783384eeae3261621923e8ddc7a7bba653de60900000000000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 10:28:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 10:28:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xffffffffffffffed}], 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "d4c49781c544afbce8d4f8d3e8b7b1da"}, 0x11, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000660100"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="50000000100000000000ad8d00000080000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000300016802c0001802800010000000000ffffffffffff00"/56], 0x50}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x37) syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_CAPBSET_READ(0x17, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 10:28:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:28:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) [ 204.620140][ T9698] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4202e, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfff}, {0x3, 0x20, 0x1000}], 0x2) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback}) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) splice(r2, &(0x7f0000000000)=0xffff, r3, &(0x7f0000000080)=0x1, 0x1f, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001340)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) waitid(0x0, 0x0, &(0x7f0000000580), 0x40000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x106}) [ 204.660872][ T9720] ceph: No path or : separator in source 10:28:54 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 10:28:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 10:28:54 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x2, [0x0, 0x0]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) dup3(r4, r0, 0x0) 10:28:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x4}}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:28:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 205.226812][ T9785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.241320][ T9702] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 10:28:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f00000001c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd716000000e1d60bef63eaef5d00007d8d1c5449c865576d0cfefa68000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x20000000002, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r1, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 10:28:54 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000109000000000000000000000c0000040c00048008000140000000000c00048008000140000003ff08000540000000158900010073797a30000000000c00048008000140000000050c00000000adcdf14ad1fe244babe77df9bcfacb1658cf705ef56295c3000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x14000}, 0x0) [ 205.274409][ T9796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.410871][ T88] tipc: TX() has been purged, node left! [ 205.450694][ T88] tipc: TX() has been purged, node left! [ 205.538063][ T88] tipc: TX() has been purged, node left! [ 205.546786][ T88] tipc: TX() has been purged, node left! 10:28:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4202e, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfff}, {0x3, 0x20, 0x1000}], 0x2) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback}) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) splice(r2, &(0x7f0000000000)=0xffff, r3, &(0x7f0000000080)=0x1, 0x1f, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001340)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) waitid(0x0, 0x0, &(0x7f0000000580), 0x40000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x106}) 10:28:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4202e, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfff}, {0x3, 0x20, 0x1000}], 0x2) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback}) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) splice(r2, &(0x7f0000000000)=0xffff, r3, &(0x7f0000000080)=0x1, 0x1f, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001340)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) waitid(0x0, 0x0, &(0x7f0000000580), 0x40000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x106}) 10:28:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:28:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:55 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0xd000]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4440, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0xe, 0x0) 10:28:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:28:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4202e, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfff}, {0x3, 0x20, 0x1000}], 0x2) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback}) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) splice(r2, &(0x7f0000000000)=0xffff, r3, &(0x7f0000000080)=0x1, 0x1f, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001340)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) waitid(0x0, 0x0, &(0x7f0000000580), 0x40000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x106}) 10:28:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:56 executing program 4: lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000380)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 206.932607][ T9986] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 10:28:57 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2a9, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed646c634ca87d46a957e08f21fbc23593b6da88b45ff19a9f36bfd718686d8f4cefb2c0975", [[], [], [], [], [], [], []]}, 0x7b5) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x10000, 0x4, &(0x7f0000000180)=0x80000001}) lseek(r2, 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 10:28:57 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000109000000000000000000000c0000040c00048008000140000000000c00048008000140000003ff08000540000000158900010073797a30000000000c00048008000140000000050c00000000adcdf14ad1fe244babe77df9bcfacb1658cf705ef56295c3000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x14000}, 0x0) 10:28:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:28:57 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() tkill(r3, 0x1000000000016) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x5, 0x1, 0x12, 0x0, 0x35d523a1, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0xaae, 0x6, 0x4, 0xc67, 0x8}, r3, 0x6, r2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x17}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0xffffffff}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$NBD_CLEAR_QUE(r2, 0xab05) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:28:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:28:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4202e, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfff}, {0x3, 0x20, 0x1000}], 0x2) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback}) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) splice(r2, &(0x7f0000000000)=0xffff, r3, &(0x7f0000000080)=0x1, 0x1f, 0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001340)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) waitid(0x0, 0x0, &(0x7f0000000580), 0x40000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x106}) 10:28:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.628363][T10034] IPVS: ftp: loaded support on port[0] = 21 10:28:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) [ 208.797093][T10052] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:28:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) [ 209.015456][T10034] netdevsim0 speed is unknown, defaulting to 1000 [ 209.137310][T10070] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 209.224244][T10038] IPVS: ftp: loaded support on port[0] = 21 10:28:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r2, @ANYBLOB="5ce7a87e406596dd42f5a1ec1304cd82e507ed863e1b7a996cc34e618ba55bbbcae3aa3191be1ec3ff06fd37635391b40eda0000fb342f9ee076b22dd222464cae7bac0b3cae782342d6b03b32d40000000000000000007e0000000000473d0f48353414abf34ab94f350781a6153b792effa89829195255d009822ffb93ec1a79b9211da928623f4d59e44409af8966370fb87b11f9030a8ec9830d2644e8590c5d98fdc10c22f04c22ea"], 0x3c}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) [ 209.363338][T10085] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 209.433915][T10038] netdevsim0 speed is unknown, defaulting to 1000 10:28:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x66, 0xc, 0x4, 0x100000, 0x6e, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x7, 0xff, 0xfe, "a2a8a87e"}, 0x1ff, 0x3, @planes=&(0x7f0000000040)={0xf64, 0x7f, @fd=r1, 0x19c}, 0x101, 0x0, 0xffffffffffffffff}) mq_timedreceive(r2, &(0x7f0000000140)=""/163, 0xa3, 0xfffffffffffff001, &(0x7f0000000200)={0x0, 0x3938700}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r3 = socket(0x11, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = openat$nvram(0xffffffffffffff9c, 0xfffffffffffffffe, 0x30080, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f00000002c0)={0x7, 0xffffffff, 0x3a9}) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000280)) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x4c) 10:28:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) 10:28:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) [ 210.159131][ T26] audit: type=1326 audit(1589711339.497:26): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10082 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 [ 210.196185][T10141] debugfs: Directory '!' with parent 'ieee80211' already present! [ 210.217251][T10143] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 210.392207][T10141] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 210.406901][T10141] CPU: 0 PID: 10141 Comm: syz-executor.2 Not tainted 5.7.0-rc5-syzkaller #0 [ 210.415594][T10141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.425653][T10141] Call Trace: [ 210.428947][T10141] dump_stack+0x1e9/0x30e [ 210.433289][T10141] sysfs_warn_dup+0x98/0xb0 [ 210.437807][T10141] sysfs_do_create_link_sd+0xbe/0x100 [ 210.443202][T10141] device_add+0xadf/0x1ba0 [ 210.447626][T10141] ? wiphy_register+0x1a35/0x28a0 [ 210.452652][T10141] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 210.458643][T10141] wiphy_register+0x1a45/0x28a0 [ 210.463660][T10141] ieee80211_register_hw+0x2b3b/0x3880 [ 210.469112][T10141] ? hrtimer_init+0x10f/0x210 [ 210.473784][T10141] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 210.479518][T10141] hwsim_new_radio_nl+0xa82/0xf20 [ 210.484550][T10141] genl_rcv_msg+0x1054/0x1530 [ 210.489251][T10141] netlink_rcv_skb+0x190/0x3a0 [ 210.494012][T10141] ? genl_unbind+0x270/0x270 [ 210.498605][T10141] genl_rcv+0x24/0x40 [ 210.502580][T10141] netlink_unicast+0x786/0x940 [ 210.507349][T10141] netlink_sendmsg+0xa57/0xd70 [ 210.512128][T10141] ? netlink_getsockopt+0x9e0/0x9e0 [ 210.517341][T10141] ____sys_sendmsg+0x4f9/0x7c0 [ 210.522100][T10141] ? import_iovec+0x12a/0x2c0 [ 210.526777][T10141] __sys_sendmsg+0x2a6/0x360 [ 210.531377][T10141] ? __might_fault+0xf5/0x150 [ 210.536134][T10141] ? _copy_to_user+0x100/0x140 [ 210.541148][T10141] ? check_preemption_disabled+0xb0/0x240 [ 210.546853][T10141] ? debug_smp_processor_id+0x5/0x20 [ 210.552140][T10141] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 210.557849][T10141] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 210.563933][T10141] do_syscall_64+0xf3/0x1b0 [ 210.568417][T10141] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 210.574290][T10141] RIP: 0033:0x45ca29 [ 210.578162][T10141] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.597761][T10141] RSP: 002b:00007fec70a7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.606148][T10141] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 210.614095][T10141] RDX: 000000000000004c RSI: 0000000020000000 RDI: 0000000000000008 [ 210.622044][T10141] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 210.630000][T10141] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 210.637962][T10141] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007fec70a806d4 [ 210.672968][ T26] audit: type=1326 audit(1589711340.017:27): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10082 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 10:29:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 10:29:00 executing program 0: ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf633, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = pkey_alloc(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) recvfrom$packet(r1, &(0x7f0000000900)=""/4096, 0x1000, 0x0, &(0x7f0000000280)={0x11, 0x16, r3, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) pkey_free(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x10000000252, 0x90082) r5 = dup(r4) read$char_usb(r5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000000), 0x4) 10:29:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@getroute={0x14, 0x1a, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB='@'], 0x3c}}, 0x0) 10:29:00 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', r3}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001440)=ANY=[@ANYBLOB="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"/638], 0x1c) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000200)=0x30) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:29:00 executing program 4: memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000100)="334485ce7e16dab868d64b763518a2cf38659b988e618cc9e0a1a9d888c170c9a01d83f504887f7c4fb72b16ec3eb1998295d04244d9bd2d47bd33ed8bec62660de3af1b8cd6b1b8798dca7e1d2d05400a8072d0466a085770725a5dba7880cb79e7ade2f441a976da9a7a8e1bb17f2a0a91c406a54dca9ecf1a69acf842fabc490f04c806e650e535c7045510df6caebe68a6f0811f9e6921ae6fd837888ea698cb732829e95a249385427b4df2880862e74c071696865cdb7a04c45ead4bc52f7f4be255dbd8056f1d91468d56543eccdcefca12afb7213203efdb7fcf6bc2e132747c0ca9600ae3", &(0x7f0000000200)=""/162, &(0x7f0000000340)="ae5ec0aff38708316c832a41cc3b4f44d19dba311b9c0c8b26ef75f928d9cb9c3a10b7f50f8f60d709", &(0x7f0000000380)="96d31edabd2f8f822e8f6fc30e9696a8d2a6bd20bd9120ba11bc6103b3a7cb6bd4f679e0c45024941347cfa373e693ae973902878874cd7b0f6e1b580ff8a23417c5e0805fa472dfb120adfcf2aacbea3c2786e5bebb84e99f6685b53f94fb4ebbdffb7ebc20de01ce6e91d207db9254df5f6449c5aff2070768b4656e85964d746555c030d285f5e2038159488ad70fcb9875ae50b2afe925d289ee3b0c98309177ae0263e7049cd05a9cb02f834e33d707eb7480ac2e2694a665622c7742696d17456ee9a92fee556d48422a9b00", 0x6, r2, 0x4}, 0x38) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ffff0900000016000a00", @ANYRES32=r4], 0x4}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r5, 0xffffffffffffffff, 0x0, 0x100000002) [ 211.439398][T10186] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 211.623705][T10204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) [ 211.663942][T10199] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:01 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000003c0)={0xffffffff, 0x401, 0x1, 'queue0\x00', 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1, @perf_config_ext}, 0x0, 0xffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/36) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfffffffffffffffc}, 0x0, &(0x7f00000001c0)={0x2000000001ff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, &(0x7f0000000000), 0x0) 10:29:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x100}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f0000000300)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'xfrm0\x00', 0x200}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3fac3459b52b1b76dc9c5b85dd3af89e40000000ca1901e29619165c9a461704d0eacaee4d5cb6fb4e774c", @ANYRES16, @ANYBLOB="020025bd7000ffdbdf250e0000002c0003800800020001000000080001003f000000080002008800000008000100010000000800020005000000"], 0x40}, 0x1, 0x0, 0x0, 0x8840}, 0x20000004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000024000b0f000000007cd43bb06a5323d4", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100020000000900000007000000ff01000008000000ff03000000800000ff00000041bc0000"], 0x58}}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000011160101"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x1, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_ZONE={0x6}, @CTA_TUPLE_MASTER={0x28, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_LABELS_MASK={0x24, 0x17, [0x1, 0x16, 0x399, 0x59, 0xfff, 0x5, 0x34, 0x1]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000080)={0x5380, 0x0, [0x8000, 0x2, 0x4, 0x9, 0x81], 0x1}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) fsync(r3) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x10, 0x2ea}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6e}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb87b}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffbff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3f}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 211.873079][T10215] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 211.975281][T10225] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 10:29:01 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363ac0ed022f1b0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001ffffdff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 10:29:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x113486e, &(0x7f00000000c0)=ANY=[]) [ 212.101893][T10225] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:29:01 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 212.181962][T10233] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (10233) [ 212.239231][T10238] FAULT_INJECTION: forcing a failure. [ 212.239231][T10238] name failslab, interval 1, probability 0, space 0, times 1 10:29:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013004b0400ffffffff0000fe07000000", @ANYRES32=0x0, @ANYBLOB="ffffffff0000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="672247ac4d334bdd06bd7df3ae11f65461662c9418091400000013c5c254", @ANYRES32=0x0, @ANYBLOB="0000000083200500140003006970766c616e31000000000000000000"], 0x34}, 0x1, 0x5e}, 0x0) [ 212.325122][T10238] CPU: 1 PID: 10238 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 212.333822][T10238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.343877][T10238] Call Trace: [ 212.347175][T10238] dump_stack+0x1e9/0x30e [ 212.351510][T10238] should_fail+0x433/0x5b0 [ 212.355936][T10238] ? __se_sys_memfd_create+0xfb/0x490 [ 212.361308][T10238] should_failslab+0x5/0x20 [ 212.365808][T10238] __kmalloc+0x74/0x330 [ 212.369961][T10238] ? strnlen_user+0x206/0x2c0 [ 212.374641][T10238] __se_sys_memfd_create+0xfb/0x490 [ 212.379838][T10238] ? do_syscall_64+0x19/0x1b0 [ 212.384517][T10238] do_syscall_64+0xf3/0x1b0 [ 212.389018][T10238] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 212.394904][T10238] RIP: 0033:0x45ca29 [ 212.398792][T10238] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:29:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x80800) r4 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r5 = dup3(r3, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@ipx={0x4, 0x4, 0x10000, "f561bb8d782c", 0x2}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup3(r2, r1, 0x0) [ 212.418392][T10238] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 212.426811][T10238] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 [ 212.434797][T10238] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 212.442856][T10238] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 212.450826][T10238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 212.458799][T10238] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:01 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setreuid(0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000024c0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000300)=@in6={0xa, 0x8000, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='!', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x3f, 0x6, 0xffff, 0x2, 0x8000, 0x1]}, &(0x7f00000001c0)=0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5000044, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0), 0x4) 10:29:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x4, 0x22}]}}}]}, 0x44}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:29:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:02 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x8000) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) recvmmsg(r0, &(0x7f0000001640)=[{{&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000100)=""/245, 0xf5}, {&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4, &(0x7f0000001340)=""/99, 0x63}, 0x3}, {{&(0x7f00000013c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001440)=""/170, 0xaa}, {&(0x7f0000001500)=""/53, 0x35}, {&(0x7f0000001540)=""/175, 0xaf}], 0x3}, 0x2}], 0x2, 0x12100, &(0x7f00000016c0)) 10:29:02 executing program 4: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7f, 0x0, 0x1, 0x6, 0x2, 0x6, 0x5, 0xa2, 0x38, 0x16, 0x59c, 0x400, 0x20, 0x2, 0x3, 0x48ee, 0x4}, [{0x70000000, 0x2, 0x6, 0x5, 0x1, 0x1, 0x8, 0x1}, {0x5, 0x0, 0x9, 0x80000000, 0x80000000, 0x401, 0xc1cb, 0x2}], "531821712b65378e83df5bab3d57eab5bba742d86ed3de8ab77f446e2a4c57c49b399fffdf378cef7dbe03f97f5b", [[], [], [], [], [], [], [], [], []]}, 0x9a6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) eventfd2(0x2, 0x800) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x36, 'veth0_virt_wifi\x00'}]}]}, 0x38}}, 0x0) 10:29:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setxattr$smack_xattr_label(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f00000002c0)={'*'}, 0x2, 0x3) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000640)=@ethernet, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000000740)=""/195, 0xc3}, {&(0x7f0000000840)=""/144, 0x90}, {&(0x7f0000000900)=""/227, 0xe3}, {&(0x7f0000000a00)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/225, 0xe1}, {&(0x7f0000000380)=""/54, 0x36}], 0x7, &(0x7f0000000c40)=""/160, 0xa0}, 0x40002062) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000540)=""/221) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) [ 212.921235][T10296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:02 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 213.025938][T10316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000040)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x337) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f00000000c0)) getsockopt$inet6_buf(r5, 0x11, 0x0, 0x0, &(0x7f0000001000)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x11, 0x0, 0x0, &(0x7f0000001000)) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x7, 0x0, @rand_addr=0x640100fc}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 10:29:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 213.189395][T10321] FAULT_INJECTION: forcing a failure. [ 213.189395][T10321] name failslab, interval 1, probability 0, space 0, times 0 [ 213.230177][T10321] CPU: 0 PID: 10321 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 213.238872][T10321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.248915][T10321] Call Trace: [ 213.252196][T10321] dump_stack+0x1e9/0x30e [ 213.256505][T10321] should_fail+0x433/0x5b0 [ 213.260901][T10321] ? shmem_alloc_inode+0x17/0x40 [ 213.265814][T10321] should_failslab+0x5/0x20 [ 213.270292][T10321] kmem_cache_alloc+0x53/0x2d0 [ 213.275035][T10321] ? shmem_match+0x150/0x150 [ 213.279627][T10321] shmem_alloc_inode+0x17/0x40 [ 213.284375][T10321] ? shmem_match+0x150/0x150 [ 213.288950][T10321] new_inode_pseudo+0x64/0x240 [ 213.293689][T10321] new_inode+0x25/0x1d0 [ 213.297821][T10321] shmem_get_inode+0x10e/0x6f0 [ 213.302611][T10321] ? _raw_spin_unlock+0x24/0x40 [ 213.307441][T10321] __shmem_file_setup+0x11e/0x270 [ 213.312617][T10321] __se_sys_memfd_create+0x25e/0x490 [ 213.317875][T10321] ? do_syscall_64+0x19/0x1b0 [ 213.322550][T10321] do_syscall_64+0xf3/0x1b0 [ 213.327030][T10321] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 213.332946][T10321] RIP: 0033:0x45ca29 [ 213.336827][T10321] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.356420][T10321] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 213.364825][T10321] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 [ 213.373410][T10321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 213.381357][T10321] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 213.389324][T10321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 213.397270][T10321] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:02 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setreuid(0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000024c0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000300)=@in6={0xa, 0x8000, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='!', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x3f, 0x6, 0xffff, 0x2, 0x8000, 0x1]}, &(0x7f00000001c0)=0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5000044, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0), 0x4) [ 213.572931][T10344] FAULT_INJECTION: forcing a failure. [ 213.572931][T10344] name failslab, interval 1, probability 0, space 0, times 0 [ 213.626783][T10344] CPU: 1 PID: 10344 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 213.635482][T10344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.645537][T10344] Call Trace: [ 213.648835][T10344] dump_stack+0x1e9/0x30e [ 213.653174][T10344] should_fail+0x433/0x5b0 [ 213.657711][T10344] ? security_inode_alloc+0x32/0x1e0 [ 213.663001][T10344] should_failslab+0x5/0x20 [ 213.667502][T10344] kmem_cache_alloc+0x53/0x2d0 [ 213.672275][T10344] ? shmem_alloc_inode+0x17/0x40 [ 213.677213][T10344] security_inode_alloc+0x32/0x1e0 [ 213.682338][T10344] inode_init_always+0x3f4/0xa50 [ 213.687271][T10344] ? shmem_match+0x150/0x150 [ 213.691867][T10344] new_inode_pseudo+0x7b/0x240 [ 213.696633][T10344] new_inode+0x25/0x1d0 [ 213.700791][T10344] shmem_get_inode+0x10e/0x6f0 [ 213.705552][T10344] ? _raw_spin_unlock+0x24/0x40 [ 213.710406][T10344] __shmem_file_setup+0x11e/0x270 [ 213.715431][T10344] __se_sys_memfd_create+0x25e/0x490 [ 213.720712][T10344] ? do_syscall_64+0x19/0x1b0 [ 213.725390][T10344] do_syscall_64+0xf3/0x1b0 [ 213.729897][T10344] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 213.735785][T10344] RIP: 0033:0x45ca29 [ 213.739677][T10344] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.759283][T10344] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 213.767698][T10344] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 10:29:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 213.775669][T10344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 213.783642][T10344] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 213.791614][T10344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 213.799594][T10344] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:03 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setxattr$smack_xattr_label(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f00000002c0)={'*'}, 0x2, 0x3) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000640)=@ethernet, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000000740)=""/195, 0xc3}, {&(0x7f0000000840)=""/144, 0x90}, {&(0x7f0000000900)=""/227, 0xe3}, {&(0x7f0000000a00)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/225, 0xe1}, {&(0x7f0000000380)=""/54, 0x36}], 0x7, &(0x7f0000000c40)=""/160, 0xa0}, 0x40002062) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000540)=""/221) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) 10:29:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x8, 0x103, 0x1, {0x5, 0x9, 0x806c, 0x1}}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setxattr$smack_xattr_label(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f00000002c0)={'*'}, 0x2, 0x3) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000640)=@ethernet, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000000740)=""/195, 0xc3}, {&(0x7f0000000840)=""/144, 0x90}, {&(0x7f0000000900)=""/227, 0xe3}, {&(0x7f0000000a00)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/225, 0xe1}, {&(0x7f0000000380)=""/54, 0x36}], 0x7, &(0x7f0000000c40)=""/160, 0xa0}, 0x40002062) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000540)=""/221) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x20}) [ 214.115039][T10381] FAULT_INJECTION: forcing a failure. [ 214.115039][T10381] name failslab, interval 1, probability 0, space 0, times 0 [ 214.134317][T10381] CPU: 0 PID: 10381 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 214.143534][T10381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.153588][T10381] Call Trace: [ 214.156889][T10381] dump_stack+0x1e9/0x30e [ 214.161225][T10381] should_fail+0x433/0x5b0 [ 214.165648][T10381] ? __d_alloc+0x2a/0x6d0 [ 214.169976][T10381] should_failslab+0x5/0x20 [ 214.174478][T10381] kmem_cache_alloc+0x53/0x2d0 [ 214.179234][T10381] __d_alloc+0x2a/0x6d0 [ 214.183368][T10381] ? lockdep_init_map_waits+0x2e/0x770 [ 214.188802][T10381] d_alloc_pseudo+0x19/0x70 [ 214.193300][T10381] alloc_file_pseudo+0xc8/0x240 [ 214.198130][T10381] __shmem_file_setup+0x194/0x270 [ 214.203131][T10381] __se_sys_memfd_create+0x25e/0x490 [ 214.208391][T10381] ? do_syscall_64+0x19/0x1b0 [ 214.213042][T10381] do_syscall_64+0xf3/0x1b0 [ 214.217520][T10381] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 214.223387][T10381] RIP: 0033:0x45ca29 [ 214.227692][T10381] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.247269][T10381] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 214.255667][T10381] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 10:29:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 214.263654][T10381] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 214.271607][T10381] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 214.279557][T10381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 214.287510][T10381] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:04 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000500)="6d24f50c831f0855e0eba78296e2a12e5bd709ca6a181100d3877afa0bf1c05a3d495b4e41789f79ed4e33af6ce05f90a1e4ad97f0d26b38cb4b2298a400487905180255bd1d7b313eb6ba56afabf7358c4165be123b1154bc124c0b6469154a222dbd5fd9c121a620dbd956fd153184e613adb68686549576d99e53ab6cff3dac102444b22a1e752d19b6eb46d6b1b26148b09eff808fed514b1d4b9076b637ede9a2f2", 0xa4, 0x1}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x20000000000400}], 0x1806804, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x600, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) lchown(&(0x7f0000000180)='./file0/file0\x00', r3, r5) r6 = fcntl$dupfd(r1, 0x0, r1) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f0000000140)) ioctl$RTC_VL_CLR(r0, 0x7014) 10:29:04 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 214.862533][T10410] FAULT_INJECTION: forcing a failure. [ 214.862533][T10410] name failslab, interval 1, probability 0, space 0, times 0 [ 214.875542][T10410] CPU: 0 PID: 10410 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 214.884240][T10410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.894302][T10410] Call Trace: [ 214.897597][T10410] dump_stack+0x1e9/0x30e [ 214.901939][T10410] should_fail+0x433/0x5b0 [ 214.906362][T10410] ? __alloc_file+0x26/0x390 10:29:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x24}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfffd, 0x20, 0x3, 0x6}]}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc276}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc040}, 0x24010004) 10:29:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setreuid(0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000024c0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000300)=@in6={0xa, 0x8000, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='!', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x3f, 0x6, 0xffff, 0x2, 0x8000, 0x1]}, &(0x7f00000001c0)=0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5000044, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0), 0x4) [ 214.910953][T10410] should_failslab+0x5/0x20 [ 214.915454][T10410] kmem_cache_alloc+0x53/0x2d0 [ 214.920397][T10410] __alloc_file+0x26/0x390 [ 214.924814][T10410] ? alloc_empty_file+0x49/0x1b0 [ 214.929751][T10410] alloc_empty_file+0xa9/0x1b0 [ 214.934517][T10410] alloc_file+0x5d/0x4c0 [ 214.938808][T10410] alloc_file_pseudo+0x1b0/0x240 [ 214.943832][T10410] __shmem_file_setup+0x194/0x270 [ 214.948848][T10410] __se_sys_memfd_create+0x25e/0x490 [ 214.954113][T10410] ? do_syscall_64+0x19/0x1b0 [ 214.958770][T10410] do_syscall_64+0xf3/0x1b0 [ 214.963308][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 214.969179][T10410] RIP: 0033:0x45ca29 [ 214.973059][T10410] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.992650][T10410] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 215.001051][T10410] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 10:29:04 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 215.009056][T10410] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 215.017020][T10410] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 215.024984][T10410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 215.032935][T10410] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:04 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48090, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x10000000000002) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8ef556ff3df5002b", "a533127219471e33f44872abf88ce4ed", "523cc1b5", "f63f654ae830bd32"}, 0x28) [ 215.261221][T10419] FAULT_INJECTION: forcing a failure. [ 215.261221][T10419] name failslab, interval 1, probability 0, space 0, times 0 [ 215.380704][T10419] CPU: 1 PID: 10419 Comm: syz-executor.1 Not tainted 5.7.0-rc5-syzkaller #0 [ 215.389402][T10419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.399458][T10419] Call Trace: [ 215.402748][T10419] dump_stack+0x1e9/0x30e [ 215.407097][T10419] should_fail+0x433/0x5b0 [ 215.411559][T10419] ? security_file_alloc+0x32/0x200 [ 215.416752][T10419] should_failslab+0x5/0x20 [ 215.421254][T10419] kmem_cache_alloc+0x53/0x2d0 [ 215.426017][T10419] security_file_alloc+0x32/0x200 [ 215.431042][T10419] __alloc_file+0xd7/0x390 [ 215.435459][T10419] alloc_empty_file+0xa9/0x1b0 [ 215.440230][T10419] alloc_file+0x5d/0x4c0 [ 215.444475][T10419] alloc_file_pseudo+0x1b0/0x240 [ 215.449417][T10419] __shmem_file_setup+0x194/0x270 [ 215.454443][T10419] __se_sys_memfd_create+0x25e/0x490 [ 215.459724][T10419] ? do_syscall_64+0x19/0x1b0 [ 215.464402][T10419] do_syscall_64+0xf3/0x1b0 [ 215.468904][T10419] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 215.474790][T10419] RIP: 0033:0x45ca29 [ 215.478683][T10419] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.498306][T10419] RSP: 002b:00007f21c8801a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 215.506726][T10419] RAX: ffffffffffffffda RBX: 0000000000508c00 RCX: 000000000045ca29 [ 215.514705][T10419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 215.522678][T10419] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 215.530650][T10419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 215.538620][T10419] R13: 0000000000000bf7 R14: 00000000004ce3bb R15: 00007f21c88026d4 10:29:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x34}], 0x280001c, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x500, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x3c5201, 0x1af) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000b140003a67b0000fcdbdfaf08003f00050000000800458e6ab6c97578f7162a9a179411cbdd7d70c33ebe66878730e6bbe3dcece5010000000000"], 0x30}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fallocate(r5, 0x0, 0x0, 0x110001) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) 10:29:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x8b25}]}, 0x5c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x8e, 0x4) read(r1, &(0x7f0000000100)=""/41, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480), 0xa198) semop(0x0, &(0x7f00000001c0)=[{}, {0x0, 0x7, 0x800}, {}, {0x0, 0x1}], 0x4) 10:29:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x107) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000240)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x11}, 0x1, 0x0, 0x0, 0x24040040}, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ff830a00000016000a00332d4a421f368f4f3c33261ac8fe2fc2f282077180a67102a0161751f04b4e99b07fd529db885d99553fb458e4ab06d1c0dcebb6fbc151671215aa27dd5c8127149a3dda78adcd2d3ec0091f", @ANYRES32], 0x4}}, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 10:29:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setreuid(0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000024c0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000300)=@in6={0xa, 0x8000, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='!', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x3f, 0x6, 0xffff, 0x2, 0x8000, 0x1]}, &(0x7f00000001c0)=0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5000044, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0), 0x4) [ 216.268877][T10441] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 216.305466][T10444] device geneve2 entered promiscuous mode [ 216.382484][T10462] llc_conn_state_process: llc_conn_service failed [ 216.389941][T10441] FAT-fs (loop4): Filesystem has been set read-only 10:29:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:05 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext, 0x2080, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) [ 216.646162][T10469] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 216.712841][T10447] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 22) [ 216.731669][T10463] llc_conn_state_process: llc_conn_service failed 10:29:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x34}], 0x280001c, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x500, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x3c5201, 0x1af) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000b140003a67b0000fcdbdfaf08003f00050000000800458e6ab6c97578f7162a9a179411cbdd7d70c33ebe66878730e6bbe3dcece5010000000000"], 0x30}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fallocate(r5, 0x0, 0x0, 0x110001) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) 10:29:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x107) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000240)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x11}, 0x1, 0x0, 0x0, 0x24040040}, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ff830a00000016000a00332d4a421f368f4f3c33261ac8fe2fc2f282077180a67102a0161751f04b4e99b07fd529db885d99553fb458e4ab06d1c0dcebb6fbc151671215aa27dd5c8127149a3dda78adcd2d3ec0091f", @ANYRES32], 0x4}}, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 216.877790][T10446] device geneve2 entered promiscuous mode [ 216.891841][ T7406] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 10:29:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_bcm(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/180, 0xb4}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/233, 0xe9}], 0x3, &(0x7f0000000400)=""/4096, 0x1000}, 0x40000021) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000001440)=0x10000, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600c00184002ac0f0004ac0f0037153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 216.984371][T10485] llc_conn_state_process: llc_conn_service failed [ 216.992237][T10444] syz-executor.0 (10444) used greatest stack depth: 23696 bytes left 10:29:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 217.067886][T10484] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:06 executing program 3: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x3, 0x81, 0x8, 0x800000000000, 0x0, 0x3}) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00%'], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) utimes(0x0, &(0x7f0000000200)) [ 217.108266][T10495] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.321161][T10516] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x40001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:29:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 217.693949][T10535] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070508000100004b3bebff160079", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d681ad4a2a4866a21204000000000000daa50000ebff000000004c1f1ed40200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e3039c2a1daeca8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b66e8faaa90793600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b353070000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f5d3f000000000000000000000000000000000000000000000000000000000000000000048a0000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096555ca9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000005000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cab582f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000000000000000000000000000000000000000000000040019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e9508000000a0d39aee9a0dead80fe28fe51bbb87a535000000000000000073fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4868013d282e19fe95388d8f56a19381d19f199e000af63681a1b226882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d70400000031a9791f7e572e5bcc21cdbca8faa346262876f188d9bc555fb46d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c10200a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4d003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b216bdc415bde235d3fd1e4f34b55be0000000000000000000a75b630edad200f88151568e0ec22e611f29869713ba7f406d73c1b200eeaa38363df4b178a8866e91ec1172eb221f8f7b441c01e9a7ecccd0e2b585008023ba68c6514dcebc47ea68239255cdc404aae0095833989eace66bac75863521a1000000000000000000000000c7b30ea13bd5e3f595e4c9dda8ff884fb7c329f9b83a511b5bd46b1dc10908d68396950f2cd93ce93b3af126832279be505703f0f06203147ce1b13907c6c46b84fb70fed75f29f8116f5a925ef8faa93a46912c3164d784e61fa90566ed50095782041ec4c06f4528864e7564ce818a0d999cfa1c085b0ae6ae2e23245f42f2e50000000000000007733aab00"/2939], 0x870}}, 0x0) r2 = socket(0x37, 0x2, 0x2000) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:29:07 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f00000012c0)=""/4096, &(0x7f0000000140)=0x1000) readlinkat(r2, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=""/47, 0x2f) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x8, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030303073877365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280), 0x500) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000180)) 10:29:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:07 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x4, 0x626f}, {}, {}, @quote}], 0x1c) [ 218.338075][T10565] fuse: Bad value for 'rootmode' [ 218.388292][T10563] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x34}], 0x280001c, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x500, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x3c5201, 0x1af) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000b140003a67b0000fcdbdfaf08003f00050000000800458e6ab6c97578f7162a9a179411cbdd7d70c33ebe66878730e6bbe3dcece5010000000000"], 0x30}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fallocate(r5, 0x0, 0x0, 0x110001) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) [ 218.458015][T10571] fuse: Bad value for 'rootmode' 10:29:07 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x4, 0x626f}, {}, {}, @quote}], 0x1c) 10:29:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB='8'], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:29:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000100)={0x2, 0x8, 0x1f, 0x10000, 0x3, 0x9, 0x3f, 0x3, 0x400}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:08 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x1, 0x0) keyctl$unlink(0x9, r3, r4) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x31d000, 0x0) write(r6, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0xfea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2b, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4000}, 0x0, 0x0, 0x0, 0x0, 0xfdffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r6, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 10:29:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010f000000000005000000000000"], 0x14}}, 0x0) [ 218.767779][T10583] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000640)=""/209, 0xd1}, {&(0x7f0000000300)=""/101, 0x65}, {&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000800)=""/193, 0xc1}], 0x7, 0x9) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$smackfs_load(r0, &(0x7f0000000180)={'@+', 0x20, 'net/netlink\x00', 0x20, 'wxatl'}, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x4, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) [ 219.301048][T10611] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:09 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x0, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=""/125, 0x80, 0x0, 0x21, 0xde, &(0x7f0000000100)="19bff20bf12f0e4fa922272c110ae5061dffb8b04b54841062efde19eb5a92153c", &(0x7f0000000140)="394146bf34655ded04c03c72e9d2717e3226e93f221e6eb4454c017cd9539a3e0e927d044f714ae445dfaacfa354ed845176ef7e7a9087c53d9dea3c93fbecc07878dcdfe790d09f97d7987116b4820e1839da5f346e445d1a5711e4b071a9163b4d2d09b2000fb0fa4d040a795c39e13de9d8b67e8dbbfe508d0e48832cfa41d9e5a27e47a297c96127a90b228ed5db85f5d21cd7e89266d43939fd0f966a72819857675ff41024bb283654dfcf56a91f79513a420ca9615b039838ea4a0947016f10f5613d533a7b598cd4aebb9642acb39ad4055e9abbc8adfa63e1b2"}, 0x40) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'cpu', 0x7}]}, 0x90ad) 10:29:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 219.859929][T10627] skbuff: bad partial csum: csum=46720/42946 headroom=64 headlen=3712 [ 219.907756][T10631] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 219.969951][T10598] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 22) [ 219.986430][T10598] FAT-fs (loop4): Filesystem has been set read-only 10:29:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x34}], 0x280001c, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x500, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x3c5201, 0x1af) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000b140003a67b0000fcdbdfaf08003f00050000000800458e6ab6c97578f7162a9a179411cbdd7d70c33ebe66878730e6bbe3dcece5010000000000"], 0x30}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fallocate(r5, 0x0, 0x0, 0x110001) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) [ 220.183367][T10646] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 220.617517][T10661] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000004010040"]) dup2(r4, r3) dup2(r0, r0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:29:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 221.360630][T10691] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 221.438883][T10658] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 22) 10:29:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xb, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 221.508413][T10658] FAT-fs (loop4): Filesystem has been set read-only [ 221.635705][T10705] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xc, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 222.050673][T10726] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xd, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 222.407345][T10738] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xe, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 222.697905][T10751] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 223.024134][T10765] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000f5feffabd1376095ebcd2c538a0000000000000009008500000041000000950000000000000067e83aa2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec35b5086d515847ab1246cb0310ffa805817d7f7148cfd65a286f5f5d08dcdfcc0a61e9abb8252725a9abde0bbcd2618c5b38e33cdba3fd0ee9031e1bee9b2f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) unshare(0x42000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x1a0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x34f, 0x0, 0x0, 0xc8, &(0x7f0000000000), &(0x7f0000000380)="7ed4b8a6807e0f115b45786c64f24d89098a1b2cf75cb9200b398e4bc55079ade24b606fc08a2eed14d7a58e5153657dc6b6f43af5f60403f584e7e7a57fe229da515e660406e6b747028795b7f49d369a0d9e64363f11c0372f7a5aa5893b4e1a3cfb8a4dee191208dcd40fa01d21cdb951cf65b8b2c5199d5c33587e87329570020d21330ea6a7b352c18747a97375d5da7d99fd3ec379d9652b12d08b68fb80cf9404afd9bce164095b04610d4869b3547c00c36de52bc43287d77a467de7d099294f25faf68b"}, 0x40) 10:29:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x11, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x10000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0xe, 0xfcc, 0x20}, &(0x7f0000000280)=0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r1}, 0x78) [ 223.314506][T10779] IPVS: ftp: loaded support on port[0] = 21 [ 223.328768][T10778] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 223.368915][T10779] netdevsim0 speed is unknown, defaulting to 1000 10:29:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x800) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x9e, "5bd5dc26d4c50a87e0674936aefd4940027c12e739e174093a51fff1998b349ac627b962cd7e9a62ee314f00683543584f3d2f50b485bed97fcd86136adac99669ab11c06d0885104b5d38e894dc88dec647d233600304342d688767df303c2af0bae68c6b5bf5d40127d3237165b4d4851e413581b28b2a3fce36fbbcd17255b41bf62fb8c2ff0605e4ae583ba36bb022cd24559f3fa03ec1d4b8faf8c3"}, &(0x7f0000000280)=0xc2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0x53b, 0x0, 0x0, {}, [{0x44, 0x1, [@m_sample={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r5, r4, 0x0, 0x100000197) mmap(&(0x7f00005a1000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x3544f000) 10:29:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000410000507040000000000000000000010", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES32=r2, @ANYRESHEX], 0x38}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000003c0)={'batadv0\x00', r7}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) move_mount(r4, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000400)={0x18, 0x2, 0x8, 0x100}) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800ffff2800010100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff28001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="8180040000000000"], 0x48}}, 0x0) [ 223.747079][T10799] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 223.947271][ T26] audit: type=1804 audit(1589711353.289:28): pid=10808 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir604222590/syzkaller.YJBzVO/41/cgroup.controllers" dev="sda1" ino=16011 res=1 10:29:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x1, 0xfd, &(0x7f00000000c0)="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", 0x1f, 0xc4, 0x284, 0x3ff, 0x0, 0x0, 0x9, 'syz0\x00'}) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x27}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 10:29:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x25, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 224.287809][T10824] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x38, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 224.428296][T10783] IPVS: ftp: loaded support on port[0] = 21 [ 224.478614][T10841] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 224.524332][T10783] netdevsim0 speed is unknown, defaulting to 1000 [ 224.611544][T10862] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 224.634092][ T26] audit: type=1804 audit(1589711353.979:29): pid=10812 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir604222590/syzkaller.YJBzVO/41/cgroup.controllers" dev="sda1" ino=16011 res=1 10:29:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:29:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x48, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r5 = pidfd_getfd(r1, r4, 0x0) write$midi(r5, &(0x7f0000000280)="877e296c3891070b2469bde12785f72fc279cac8b3bb65685f16975272d1c832d61187c016063032c9e68b19ccf28a690d8f66996c1c78c37dcbd5643c6ca4d296f398fc745fefba396cd23d8f36459f627766fce36c717437ca72374ad0cb6f494f08e01e011315aceb3457bad2a5a8375d4ba4f78ac506d7ac69a98dad8bd26c9c278feabdc7e498cdc151f78fa89d508199ce3aff828438585f84159f3aae1515b324207f35053c34c090", 0xac) socketpair(0xb, 0x5, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$packet_int(r6, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800008fb0001fef000002000000ffffffff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="6f6b87efd1707108920080ce17270a969792780d853994c275b447c939c5d7117ad0ac4ee006be009a22f760618e8418582ae61433f3b49a1115ed4fa3a04787ac44546034c8cc761feab7c46e6c168c7e0d798363a372ccb8d6cdcbe59f180ae90f8004d2c75e3ae0ea4bd34476e5c666e8f7cffb3b0d854ddc1b6ece8e071e72adfde06e289f59687f7e63158728311e30dae6e04e12013a657a90a382392e41e1db"], 0x48}}, 0x0) [ 225.411161][T10901] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:14 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a7816a273e32f19c0270000010000a04f80ecdb4cb9040a4865160b005f13e2", 0x2e}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5, 0x2}, 0x8) 10:29:15 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x8003, 0x80400001, 0x9}, 0x14) shutdown(r0, 0x1) r1 = dup(r0) socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) socket$packet(0x11, 0x2, 0x300) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/90, 0x5a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x15) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000feffffff08000500", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 225.742459][T10932] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 225.980413][T10935] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 226.055990][T10944] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x11, 0x0, 0x0, &(0x7f0000001000)) listen(r4, 0x31) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0xd31, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r1, 0x0, 0x100000001) 10:29:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 226.269253][ T26] audit: type=1804 audit(1589711355.619:30): pid=10957 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/37/cgroup.controllers" dev="sda1" ino=15999 res=1 10:29:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 226.582872][T10968] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 226.677763][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.781287][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:29:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 226.828178][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.836478][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.849408][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.864448][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:29:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 227.011000][ T26] audit: type=1804 audit(1589711356.359:31): pid=10993 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir887559231/syzkaller.urTJ17/37/cgroup.controllers" dev="sda1" ino=15999 res=1 10:29:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:16 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x8003, 0x80400001, 0x9}, 0x14) shutdown(r0, 0x1) r1 = dup(r0) socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) socket$packet(0x11, 0x2, 0x300) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/90, 0x5a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x15) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000feffffff08000500", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 10:29:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:16 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 227.410386][T11008] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:16 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:17 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 227.838774][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:29:17 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 227.950170][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:29:17 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 227.996724][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:29:17 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:17 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:17 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 228.661340][T11052] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 228.698679][ T88] tipc: TX() has been purged, node left! 10:29:18 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:18 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) [ 228.928380][ T88] tipc: TX() has been purged, node left! 10:29:18 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.013422][T11074] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:18 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.087280][ T88] tipc: TX() has been purged, node left! 10:29:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:18 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.257341][ T88] tipc: TX() has been purged, node left! 10:29:18 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:18 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.300469][T11092] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:18 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.418339][ T88] tipc: TX() has been purged, node left! 10:29:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:18 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:19 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 229.602568][T11115] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:19 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x98, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:19 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 230.007977][T11143] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000300)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x2003f00, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c02e87c55a1bc000900b8004099100000000500150005008178a8001600140001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:29:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x13c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:19 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:19 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 230.304557][T11160] IPv6: NLM_F_CREATE should be specified when creating new route [ 230.345952][T11160] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:19 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:19 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 230.471593][T11169] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:19 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x190, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:29:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) [ 230.891424][T11193] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:29:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x194, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) [ 231.292634][T11227] ================================================================== [ 231.300965][T11227] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 231.308076][T11227] Read of size 1 at addr ffff88808da48bc5 by task syz-executor.0/11227 [ 231.316304][T11227] [ 231.318636][T11227] CPU: 0 PID: 11227 Comm: syz-executor.0 Not tainted 5.7.0-rc5-syzkaller #0 [ 231.327475][T11227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.337535][T11227] Call Trace: [ 231.340829][T11227] dump_stack+0x1e9/0x30e [ 231.345162][T11227] print_address_description+0x74/0x5c0 [ 231.350713][T11227] ? printk+0x62/0x83 [ 231.354695][T11227] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 231.360763][T11227] ? vprintk_emit+0x339/0x3c0 [ 231.365443][T11227] __kasan_report+0x103/0x1a0 [ 231.370120][T11227] ? vsscanf+0x2666/0x2ef0 [ 231.374536][T11227] ? vsscanf+0x2666/0x2ef0 [ 231.378951][T11227] kasan_report+0x4d/0x80 [ 231.383294][T11227] ? vsscanf+0x2666/0x2ef0 [ 231.387713][T11227] ? vsscanf+0x5af/0x2ef0 [ 231.392056][T11227] ? sscanf+0x6c/0x90 [ 231.396046][T11227] ? smk_set_cipso+0x1ac/0x6a0 [ 231.400823][T11227] ? smk_write_access2+0x1c0/0x1c0 [ 231.405939][T11227] ? __vfs_write+0xa7/0x710 [ 231.410457][T11227] ? check_preemption_disabled+0x40/0x240 [ 231.416176][T11227] ? __this_cpu_preempt_check+0x9/0x20 [ 231.421643][T11227] ? vfs_write+0x274/0x580 [ 231.426068][T11227] ? ksys_write+0x11b/0x220 [ 231.430579][T11227] ? do_syscall_64+0xf3/0x1b0 [ 231.435262][T11227] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 231.441334][T11227] [ 231.443664][T11227] Allocated by task 11227: [ 231.448079][T11227] __kasan_kmalloc+0x114/0x160 [ 231.452844][T11227] __kmalloc_track_caller+0x249/0x320 [ 231.458210][T11227] memdup_user_nul+0x26/0xf0 [ 231.462798][T11227] smk_set_cipso+0xff/0x6a0 [ 231.467298][T11227] __vfs_write+0xa7/0x710 [ 231.471622][T11227] vfs_write+0x274/0x580 [ 231.475857][T11227] ksys_write+0x11b/0x220 [ 231.480182][T11227] do_syscall_64+0xf3/0x1b0 [ 231.484686][T11227] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 231.490568][T11227] [ 231.492898][T11227] Freed by task 10855: [ 231.496963][T11227] __kasan_slab_free+0x125/0x190 [ 231.501897][T11227] kfree+0x10a/0x220 [ 231.505800][T11227] security_task_free+0xa3/0xc0 [ 231.510649][T11227] __put_task_struct+0xbe/0x280 [ 231.515500][T11227] rcu_core+0x816/0x1120 [ 231.519738][T11227] __do_softirq+0x268/0x80c [ 231.524230][T11227] [ 231.526567][T11227] The buggy address belongs to the object at ffff88808da48bc0 [ 231.526567][T11227] which belongs to the cache kmalloc-32 of size 32 [ 231.540446][T11227] The buggy address is located 5 bytes inside of [ 231.540446][T11227] 32-byte region [ffff88808da48bc0, ffff88808da48be0) [ 231.553450][T11227] The buggy address belongs to the page: [ 231.559084][T11227] page:ffffea0002369200 refcount:1 mapcount:0 mapping:00000000056108a2 index:0xffff88808da48fc1 [ 231.569487][T11227] flags: 0xfffe0000000200(slab) [ 231.574346][T11227] raw: 00fffe0000000200 ffffea0002531a88 ffffea00027ce248 ffff8880aa4001c0 [ 231.582932][T11227] raw: ffff88808da48fc1 ffff88808da48000 000000010000003f 0000000000000000 [ 231.591507][T11227] page dumped because: kasan: bad access detected [ 231.597909][T11227] [ 231.600231][T11227] Memory state around the buggy address: [ 231.605860][T11227] ffff88808da48a80: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 231.613920][T11227] ffff88808da48b00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 231.621987][T11227] >ffff88808da48b80: fb fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc [ 231.630045][T11227] ^ [ 231.636196][T11227] ffff88808da48c00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 231.644256][T11227] ffff88808da48c80: fb fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc [ 231.652313][T11227] ================================================================== [ 231.660379][T11227] Disabling lock debugging due to kernel taint [ 231.677502][T11225] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:21 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) 10:29:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20a001, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r4 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0x3ff}, 0xfffffffffffffe25) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 10:29:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 10:29:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x204, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:21 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 231.913263][T11241] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 2, size 4096) 10:29:21 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "e010298605a46230c11724de43017bad22bd1542450b780c11e7fe5537413a32487ec26cfa9a6a5007f2ce7a5bbb3929726584cf34dd58103a0419ebcd0942323da5d8df9d54153e284554ed27033d15a4636c38369b0a8432af0914921c16f0ec16260cc6e01a7a64fa91e2f66a04f583d078a2279971eae349b39c66cd7a9abd39dc13ebfaf962eb9c804205c992c6598cc9e6bd010452cb57d7c849ad20649781fe659e4e717f5dd40bdb3fb510f1bbcf5f9d4a31873ac7c529938fc7cb4d098c2923b432b291cb5a"}, 0xce) [ 232.065351][T11241] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) 10:29:21 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:29:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 232.216700][T11241] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 10:29:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20a001, 0x0) r3 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r3, 0x0, 0xffffffff, 0x3, 0x0, 0x0) r4 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r4, 0x0, 0xffffffff, 0x3, 0x0, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0x3ff}, 0xfffffffffffffe25) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 10:29:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x26b, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@usrjquota='usrjquota', 0x3d}]}) 10:29:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) [ 232.540313][T11290] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 2, size 4096) [ 232.590956][T11290] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) [ 232.608900][T11290] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 232.619574][T11227] Kernel panic - not syncing: panic_on_warn set ... [ 232.626196][T11227] CPU: 0 PID: 11227 Comm: syz-executor.0 Tainted: G B 5.7.0-rc5-syzkaller #0 [ 232.636354][T11227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.646403][T11227] Call Trace: [ 232.649692][T11227] dump_stack+0x1e9/0x30e [ 232.654019][T11227] panic+0x264/0x7a0 [ 232.657911][T11227] ? trace_hardirqs_on+0x30/0x70 [ 232.662843][T11227] __kasan_report+0x191/0x1a0 [ 232.667520][T11227] ? vsscanf+0x2666/0x2ef0 [ 232.671931][T11227] ? vsscanf+0x2666/0x2ef0 [ 232.676341][T11227] kasan_report+0x4d/0x80 [ 232.680664][T11227] ? vsscanf+0x2666/0x2ef0 [ 232.685080][T11227] ? vsscanf+0x5af/0x2ef0 [ 232.689410][T11227] ? sscanf+0x6c/0x90 [ 232.693391][T11227] ? smk_set_cipso+0x1ac/0x6a0 [ 232.698155][T11227] ? smk_write_access2+0x1c0/0x1c0 [ 232.703261][T11227] ? __vfs_write+0xa7/0x710 [ 232.707768][T11227] ? check_preemption_disabled+0x40/0x240 [ 232.713571][T11227] ? __this_cpu_preempt_check+0x9/0x20 [ 232.719026][T11227] ? vfs_write+0x274/0x580 [ 232.723439][T11227] ? ksys_write+0x11b/0x220 [ 232.728057][T11227] ? do_syscall_64+0xf3/0x1b0 [ 232.732730][T11227] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 232.740132][T11227] Kernel Offset: disabled [ 232.744500][T11227] Rebooting in 86400 seconds..