Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2019/12/18 14:23:51 fuzzer started [ 92.342490][ T23] audit: type=1400 audit(1576679031.589:42): avc: denied { map } for pid=10028 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/18 14:23:53 dialing manager at 10.128.0.26:46759 2019/12/18 14:23:53 syscalls: 2719 2019/12/18 14:23:53 code coverage: enabled 2019/12/18 14:23:53 comparison tracing: enabled 2019/12/18 14:23:53 extra coverage: enabled 2019/12/18 14:23:53 setuid sandbox: enabled 2019/12/18 14:23:53 namespace sandbox: enabled 2019/12/18 14:23:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/18 14:23:53 fault injection: enabled 2019/12/18 14:23:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/18 14:23:53 net packet injection: enabled 2019/12/18 14:23:53 net device setup: enabled 2019/12/18 14:23:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/18 14:23:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:26:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYPTR, @ANYRESHEX, @ANYRESOCT], 0x5f) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) [ 240.129807][ T23] audit: type=1400 audit(1576679179.369:43): avc: denied { map } for pid=10044 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:26:19 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) time(&(0x7f00000000c0)) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="1400000017000101000000000000000004040000"], 0x14}}, 0x0) [ 240.304121][T10045] IPVS: ftp: loaded support on port[0] = 21 [ 240.504270][T10045] chnl_net:caif_netlink_parms(): no params data found 14:26:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 240.582849][T10045] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.613143][T10045] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.639604][T10045] device bridge_slave_0 entered promiscuous mode [ 240.671615][T10045] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.678796][T10045] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.686752][T10048] IPVS: ftp: loaded support on port[0] = 21 [ 240.700884][T10045] device bridge_slave_1 entered promiscuous mode [ 240.776856][T10045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.803662][T10045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:26:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000780)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, &(0x7f0000000640)={0x2, {{0x2, 0x0, @empty}}, {{0x2, 0x4e20, @empty}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="4e82", 0x2}], 0x1, 0x0, 0xffffffffffffff32}}], 0x400006c, 0x0) sendmmsg(r6, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x6) r8 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x6) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r9, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r9, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="4e82", 0x2}], 0x1}}], 0x1, 0x0) sendmmsg(r9, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r10, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r10, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="4e82", 0x2}], 0x1}}], 0x1, 0x0) sendmmsg(r10, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r11, 0x6) r12 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r12, 0x6) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES64=r9]], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x5}, 0x0, 0x0, 0x0, 0x37de2ed6d59f80d5, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 240.857578][T10045] team0: Port device team_slave_0 added [ 240.882285][T10045] team0: Port device team_slave_1 added [ 240.914526][T10050] IPVS: ftp: loaded support on port[0] = 21 [ 240.964019][T10045] device hsr_slave_0 entered promiscuous mode [ 241.040980][T10045] device hsr_slave_1 entered promiscuous mode [ 241.154115][T10052] IPVS: ftp: loaded support on port[0] = 21 [ 241.166286][ T23] audit: type=1400 audit(1576679180.409:44): avc: denied { create } for pid=10045 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.205461][T10045] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.212623][ T23] audit: type=1400 audit(1576679180.449:45): avc: denied { write } for pid=10045 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:26:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffcc5, 0x0, 0x0, 0x0, 0xffffffffffffff87}}], 0x1, 0x2001, 0x0) r10 = accept4$netrom(r9, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @default, @rose, @netrom, @bcast, @remote, @null]}, &(0x7f0000000180)=0x48, 0x0) getsockopt$netrom_NETROM_T4(r10, 0x103, 0x6, &(0x7f00000001c0)=0x800, &(0x7f0000000200)=0x4) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x11, 0x4) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) 14:26:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x9d}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 248.340440][T10157] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:26:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 14:26:28 executing program 1: fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000001c0)='userSlo^\x00', 0x0, r2) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$usbfs(r3, &(0x7f0000000040)=""/19, 0x13) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='nolazytime\x00', 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000100)={{0x51, 0x1}, 'port1\x00', 0xbb, 0x1000, 0x4, 0x1, 0xfffffff9, 0x3, 0x2, 0x0, 0x1ccc7e13ab806251, 0x8}) 14:26:28 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) 14:26:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) pipe(0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r2, 0x0, 0xfffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, {r2, @in6={{0xa, 0x0, 0x4, @local}}, 0x0, 0x0, 0x0, 0x3ff}}, &(0x7f0000000140)=0xb0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000280)=0xaf21, 0x4) read(0xffffffffffffffff, &(0x7f00000001c0)=""/151, 0x97) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x2) read(r4, 0x0, 0x600) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 14:26:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) wait4(r2, 0x0, 0x1, &(0x7f00000003c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getuid() r8 = getegid() fchownat(r6, &(0x7f0000000240)='./file0\x00', r7, r8, 0x100) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffcc5, 0x0, 0x0, 0x0, 0xffffffffffffff87}}], 0x1, 0x2001, 0x0) r10 = accept4$netrom(r9, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @default, @rose, @netrom, @bcast, @remote, @null]}, &(0x7f0000000180)=0x48, 0x0) getsockopt$netrom_NETROM_T4(r10, 0x103, 0x6, &(0x7f00000001c0)=0x800, &(0x7f0000000200)=0x4) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x11, 0x4) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) 14:26:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x240080, 0x0) getsockname$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x1c) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x354, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0xca) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe, 0x45538da395316b45, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000140)='./bus/file0\x00') 14:26:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000230007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d9", 0xc0}], 0x1}, 0x0) sendmsg$inet6(r1, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x60000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000040)="311fb2bdeff10211d92603db667d3c884beef6bcb56ef1e8e5690cca732ab0060109bc8eff1f358327eb4b43578620d336b4b32ce65ad5c510def1cea3e995c54f5afd7a4c40943b386fbb9a5a70f4bc4031237d5f1b46fdeae0680e195ca2a0193bab752471409103555fa74af4fe0974511ae567c6b012059031a5483c653a02dbfe511329a0ad239928c01271417572fa95ba9d4091b5d9ace3bccc3cab0de296f406c2ded271ceace5fa9e00be31714d5c1168ef273898412cd6e7dce466f9f835f6d81403a7f57e3479b557ce0ed738f3a3cea838d3a774d48da90bba2dc1cbd86942fdd3548a71ea280a8b33cf1ec3ef75190f4d2171", 0xf9}, {&(0x7f0000000140)="93bfe7b113653c457963e2a7169109ce4994997ba024a4930e13b82d492a30955ca108455b84d83ec8f1359fc1019ccee74bc9cde17551007621d689aa98146f6b23d2487a4b0cd89ead9802e225ef305697cf660f41f8ca74dc003759122a420a7845f9b6ebad79694489c3378bd9ec422c134fdc34a42cb19ae2228417d1dff8a94f14a7366311f16aae1825fd4e9f8121b905d0063f002a21657b7d5c5035c9224ea9dec7cbea1c8480849c8dc34f4aba594e", 0xb4}, {&(0x7f0000000300)="2947642e978ab84a87368d1f722646d3d39431e684f06a36e6dd34b028a38e031affb6a45e0b93847c020eccd0fca2471d8987b1c17fe887b112b5cc55f2bd5fa8188b0242e7787c1f5bf815e4e291950334847dba22b57fa7950cf59d5aa84eeb8308ca402af4e5ce6697d966717ce487d24e4b3fe05e2a9e087f1de765f65740530e18d41ab7d62bf6aef5a8978087d0c2f237eadf2816dd2ae4afca7b971c3b0b401070c1dbe8f25788900085c2fee8bc76eeda5d5ced90c0460191e8ada762e85a2d6e2d44554c17f333145998c2", 0xd0}, {&(0x7f0000000400)="1d0a0dcf5b2966187c86c85b624a6bc62fbef616ccf18816e7085fce818c41be5d9eea38f7aba6bedf8edb02452b0662826b64059bddabed5b738a89e7f59a88f632ede95f957c359793c4402c3a9a4443ec1522107f22436eb304a2e017449f64c8f7335397ee43843fcb915ce45e1b3d8a6d63a453eebec3afebe7c42286eafdd0eecd731b20192a87323ea2fef35cbc16fc4f8c67847972ee95909e260086afbfbf5e6e9a2635a6b19e6520b32f0a21f2b4b4ebd3a9c2addeb33d5f993e2663a34505e0e1b7297e146c87f5a0df1014a96ab3dcaa9d1195c330b7dd959eeee82602cbaa3287", 0xe7}, {&(0x7f0000000500)="242a550dfb75a338048ef24a32c88c5d15c1ec6f531df9ee6fc9123c98e0c1158aaa9839c62271c8a3213ec64c3860f7d1", 0x31}, {&(0x7f0000000540)}, {&(0x7f0000000580)="12e3e6472288577df6495898f56841f6b6b0147b0123ecb79579887bae709026baf73df1de0abe3d37a82fb5988f7daa7a49bec9583fcc493ec927521da4495c69e963c191a1dc483fba43a30a38aa1be12448691cba3ded6206977c7869df9fd91731b2ef0e480da121bc100c87b58287893854aaa93f8c50ce0512362fdae1ac8033356a9c34a1167d99ab9edda4e5bb5343db70a8f205a253e583aa3be1cba1da3b66fe8976189f9b13e5772440684a1bc2243cd9cc0e60a5028a2a245dcb365eea5b71b692af", 0xc8}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="0bc80f398d5914273b674aee10c58d55151d30dc1e356b6e21950ec5b5467b36d4cd234f88e9d4e26a38be96ca42", 0x2e}], 0x9, &(0x7f0000001780)=[@hopopts={{0x30, 0x29, 0x36, {0x2c, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="34cdbb4cfc248429037420fc2a1902c3"}]}}}], 0x30}, 0x4000) 14:26:28 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) [ 249.281140][T10187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.306551][T10187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:28 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 14:26:28 executing program 2: r0 = epoll_create1(0x0) pipe2(0x0, 0x1800) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bpq0\x00'}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40002015}) epoll_pwait(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffff6b) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socket(0x0, 0x400020000000802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x45c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x10001}, {0xfffffffffffffffd, 0x7}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0014000090d027d1f76439572f110d00000000aafe8000"/51, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1f) [ 249.344061][T10185] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:26:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x220201) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) 14:26:28 executing program 4: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x80580) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0xffffffc1, 0x2, 0x5}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(r1, 0x4, 0x1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0), 0x101) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) timerfd_gettime(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24000001) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(r2, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000580)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)="c6", 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x40) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000009f9c)=""/100, 0x64) [ 249.660702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.667364][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.819553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.825376][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:26:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 14:26:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x20b, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000380)={0x1, 'bond0\x00', {}, 0xffff}) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000300)="b17eb78af5da4f3a2de9540e598670ea99f425733202fddefb4f8a94b2a4ced06f3f20b3e55c2cc70861ee0621fb1c1eda83c1074261fb4783dcd719544334b22c522e154eb63e44ae467671b9d3c4ed09a1736327344fdf161c7992b90214ebfbc866e8", 0x64, r5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={0x0, 0x4}, 0x0, &(0x7f0000000480)="6f368a84", 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0xc800}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfd}, {0x108004, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfc}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x200, 0x80000]}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000580)={'raw\x00', 0xaf, "9650649190f392a794a70620c1d0048867ceb3c814e0b3e582b2034e4dce5ae27f6270979c577eecc703eccff7101c771c6c6d1b0b9d093218c02977c177a90a71784800935dd9e1143e618e3d94f929766fa2d2f1ef0757347f3919d5d315fe4d8be3fecdc5b05f11a3c1153dc5d6dc55b7da79625fc5bac541b051e8d585213f9ab25f40d61fb53a1166c0e418bf29bece949f72b1c491a49318927c79dbe956d08254e3054951304b9db9677dbc"}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0xffffff80, 0x4) 14:26:29 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 249.979597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.985504][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:26:29 executing program 4: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x80580) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0xffffffc1, 0x2, 0x5}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(r1, 0x4, 0x1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0), 0x101) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) timerfd_gettime(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24000001) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') lseek(r2, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000580)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)="c6", 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x40) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000009f9c)=""/100, 0x64) 14:26:29 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r12, 0x0) setresuid(r12, r10, 0x0) setresuid(0x0, r10, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r15, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r16, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff01) quotactl(0x0, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000480)="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") 14:26:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x20b, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000380)={0x1, 'bond0\x00', {}, 0xffff}) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000300)="b17eb78af5da4f3a2de9540e598670ea99f425733202fddefb4f8a94b2a4ced06f3f20b3e55c2cc70861ee0621fb1c1eda83c1074261fb4783dcd719544334b22c522e154eb63e44ae467671b9d3c4ed09a1736327344fdf161c7992b90214ebfbc866e8", 0x64, r5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={0x0, 0x4}, 0x0, &(0x7f0000000480)="6f368a84", 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0xc800}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfd}, {0x108004, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfc}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x200, 0x80000]}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000580)={'raw\x00', 0xaf, "9650649190f392a794a70620c1d0048867ceb3c814e0b3e582b2034e4dce5ae27f6270979c577eecc703eccff7101c771c6c6d1b0b9d093218c02977c177a90a71784800935dd9e1143e618e3d94f929766fa2d2f1ef0757347f3919d5d315fe4d8be3fecdc5b05f11a3c1153dc5d6dc55b7da79625fc5bac541b051e8d585213f9ab25f40d61fb53a1166c0e418bf29bece949f72b1c491a49318927c79dbe956d08254e3054951304b9db9677dbc"}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0xffffff80, 0x4) 14:26:29 executing program 2: r0 = epoll_create1(0x0) pipe2(0x0, 0x1800) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bpq0\x00'}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40002015}) epoll_pwait(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffff6b) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socket(0x0, 0x400020000000802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x45c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x10001}, {0xfffffffffffffffd, 0x7}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0014000090d027d1f76439572f110d00000000aafe8000"/51, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1f) 14:26:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev, r5}, 0x14) setsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000002d80)={@multicast2, @local, r5}, 0xfffffffffffffdf1) setsockopt$sock_timeval(r1, 0x1, 0x2, &(0x7f0000000000), 0x10) 14:26:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040)=0x10e4a566, 0x4) bind$x25(r0, &(0x7f0000000000), 0x12) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000000c0)=0x101) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r2, &(0x7f00000018c0)=[{{&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x2}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="9a625a01d5913b270d34614000b18a5238049a73b7cf5b76cb16d5ca2b1262bc68884dcd2a51caa03d20c19ea69fb80f58fe67d17efa6b3947b4a2c82805d5e456ffc34f93ce271c1d961119fc6113bfd858f11c3e86bcd88da3fd4c3b54", 0x5e}, {&(0x7f0000000200)="88739bedd1ad46c78a883e8826e5ee89e3f366116a6dcf165a14bb563da6fd54cbe19a764f809eab4a51b9689a8b370b78acf31294d4879145150be87b7ebb5e2d322653eccf89a9fd6e52100203c7c51ca49b44e6ad851c41457d3f5278e338a89eb12e04465d799e4b34610cb6b5f12bfd14f21d73a59cc877013c182c34a0147907b7d8664b8726656158b2fcf4f418d09d69a7f4c5257d7807f8bfbc0d381c333513f3099dac3f3ccf3d0ed70069306dff33df5f70dad8", 0xb9}, {&(0x7f00000002c0)="bff1ecc627eebad1e806e81fd3f98ec4076d14243d9a73ff9722ad59c4808e6994a8a05079f4182a43d0cfb9d8d80b46d5948d54e9b002364cc5e66578540ab6cca4dba3d123126bdc8b5e25211d53d913a92a0dd135f00bc51660bc5cb6ffc618eee2249669043a362883aee34a07ea62ee730e005de7720334002b81439ee4cd0e20c27db57aab6967144b8e8674375ad57101a10a5360bed1b5b049b8b3ecbd91cc3b257f83861df992c9c0bec44d4b93ad3cd762cdf55fd504c40d506c6682e53b61cc874bd09d7f61b202fd81b1fe1699429bec86b7", 0xd8}, {&(0x7f00000003c0)="d2d72f1d617f5a29486e2495e446fcf374a624c94b7e5bc890a52b9fca701575635c262bd4d7cf1112c849045239345ac6a93d20a7de8fd18962da56b58ca5d80d04e30f1f32d66a2f38041e3bb81294b530254083d702944b7d2b92f9eec35729ecadf7300a342eefafea85", 0x6c}], 0x4}}, {{&(0x7f0000000480)=@caif=@dbg={0x25, 0x2, 0x40}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000500)="74faec48663cd011b25b9e5f42d66653817efb5c9f7f2747e08c67e7fea570703851ab720dc0464573d250f0b6992052973c9b40fff88ce679b49af3016742f5b749dbc1c81d448ef9753cf8240e049840398840dad2ac1baf2e8c90eef4ed0fecdd7c1402f448e7781e72d81c76fe804e15c6b807f2b9f0b30dc09adfa52510a6c70de5fc30b974c774c23f72870e6669402a401f64471f46ec09697b91cb1934b924641bc46294712f565aa311cd8f14ae9087388b8dc03d0fdc3c22c6ded0233dab7a38d3132fe50369922f1bd82cfe72663cc21b26cb82ffd56ec6307e37112d371eff3fe53ab07eb23e86028b709666bbea05070a9d5f5dae1d65f3e24dab47cd9115ae2de504cff816c3e8af71296d88b050d351f54f4cce9df66484bf18010c64f0471f78c1d5a4912bcf752948105df247a14d9b2e24d4873d7b7f85caec47510ca3d42fb89cc605cf8cc56716d59db5d57247515f2e6648be3a6ec1f5f7384f59c9b4d0b11933c6c716779cf337e46676f16857e8d505e4dc5177290292b4ab8615127c6e68886b0347b9709f2c3c453fd2a1bb16d1c823fe433dbeb021f416feb1318244c5709087742494d9f27e72afaf719e6bd3fc4cb97815929c641bf60a1dc6ee8dc45badd9a22790d221be5c784f6d55cbd2892116ec87ab042e90c7bc1c456f39a795b9b4c223f3de36f6839d5b0876dfdc1d7dae9b78efccbd928fc2d4191d66a9610157994ea8f6e8677470a47fb647df25ada368c0bd760d7da8e3263e802d536b0a5608f839ef3d41903cf2db6af5ec689d7fef269e15f6078efd7cd03d4a19a968f9b04e9a4c834204912b80b46dfd77a9cc22e23a62021d03f2a684f9adfe8ea81f248eef3ff053d7ce8011955c1801326c3787afed9ea9f227bd36dc2a39c6bb7efca30e669dd2b3a312fc8b31085c8ad3463c70ba7bee046283609a3152caec3102dc7df83962cfe9aacde1b1d1555f857484117155078066f897eabcdeab19c2b8f964a7631d22e8c40d7afc4e5e3a52feb2cd58e007bb8c32c434ca8d12fca82553f1ec2e6eb02b033c8b5b4210104b7fdc58ac039b1248ffef79a53636c18e7c2b8c9e5d45ca1a4f95562c43e584c7356a72e6a162a04883d464bab17255c97c94bf30dc4a40c30af1c18003c2313ad5400a67275c41cf222d8ce9a82bee9f0b5fbd04d1e10d9607192f9af9370f5cdbfef9e1191457b2be11858365143a917b940ca7ebb36ed7439cd3467b9c850da3e4a6f14c55441fedf9d36b00a92c01e161d0c04a90f19375586400fec00337fd826efbaeeedf577842b528f80d2c1698ae52455730c377aad5c0c9979b8827a0c4d1743088bb999e7b7efae4971d76fc10774856bc7e72cf5080bfc2c2886a3ae1fcf65b0ea338fb407be385b962810b6f52fa9426468d2eeeda0692b11040e5e30413e1456c625c858051ccd397857014b54b2b754bc2b99e5b4ca182f03aa30ec8f1ba544fe7e13e231b88f0bf26eec63c94a5fedbefb6d9a03643d28941512798edc0a4065d09792b6815bd76f45ec81f415dabf99dd8980c680725da8a18fa2c7b9660a3e2af247fd9fcfa8ea8ab84f5e1498e84fb31755865a913b8a351390b1a2593979415c3ca27b185f38d05ddd4e432dc9137fa58eebfd39d291b288077c6c8d98d6d64b2a27eaa67b9b48598cef13db27f0bd82cafb29fa1da4ef9d21055635b236afca482bf5740bbadb58f04c2c808563cab34d797fc160354fdacfe16f148e43ca8ab7ab9867e40850e494899c90fb2b534877283400f8da9bd7c2acde89989caeec8202dd17fe2131c63dc3d75b02e172f3d3752a72b580c0a81850b53acdc4359a45b39f8ba45a83307b62b0edd3d14f55c3b717ac243bed9bc1e1d9b608b0eb4eba42e483f7aae954213c75b71cf099995d56e792609f6d0b67522dc70f3f98c513d439ec8b357b5a5998ac0607bf2770651c2be80c2c3121d6a9744ead608d0962f09d7fedc34371169e7646557a186d744cde9e3c0c8ce1044fb4074acb364874196ebc23d347be68448a8d56f9586934c9bb5b9c395b37f7ae80594643e1c5eb015c7da3256e2067afc08d1336606cfeafe5bdc4d5e925c8150170c2744357e9fd8412818e5b6cd6d49a7e3dc59940dac79798ab53e077d44f687a8672af8e9af6a916c26255710c282feac1133a0ae92b7c95aa782d7eed70cc6304acd92ae381be9c4a1551c82c9dcc8d11eab94d9631dfc80257f8a2ffe1239b11538557040c12bdd444f2d2bb6b343e2edb9fd8ef236df597f60919956f40cc8d32c8f1ae6a14111ac790a8602a1972733ad97e89ddec58e0257667d9653de10485d319a21dab37da7b0894fb10f9620d98de170cd73dc60402d5cd0fe298b6bc2601ab23f5a8a60d71e91ee51a2a73a11844b71ef48bcc64c562fa8611ba94bb71fba066c489643626e1aa861c3768a9096b375c359287f7d848fed209f8f9f66492ad0f79c844e6a523b6640b42ca943229c233e72766a4441652d9435223550400c378b56e0333e3bd6d66e81a807b43f57a79c4f0b6bbb1ff8686526dd21160dd7236de9f784075c12dbb0a0151c6cf50169453432ed199e021b99bb24ac0dc6570e93ea9b3d0634c8d2c9c722ec674abfc7f480d1b88602cb58f99f4cccacdc821dbbc3b6c16c9cc36dd7cba53bdf036ac66c8dcc9a1db6fa9091554d736b8d51f32296990b37365f1ca9a5301b243db96c0c9b9df63c806da86c4c70212e8e78859e16b3560ed56f70975a9b5b745cf5ef20b9819456a7d506102d129a349ed588b48e116f1d02fbc832217c243e2f250cc82bc95807758c8540a5ae4d92612de37f9b5804b4b595f8d58504e741ed206e9ee17f451739627f628028d85ca8a9ddba2935b49ec027ea753c0b91cbd6d459d34010a4c9f1ba51be74160d46d19e07bd64293dc29d2572646ef810881ddcc221c9c645e299b8932bc8ac3d61a273a042865d4bd2cf6c6f64409e0106a2d303880d74517c0eb10cc9517089165f346f3186edf7dedd138edaf84c5d004d8b15d5851d5d44438b9b7a9dfcf00871b1a2e256526eef3a39c46c5a276c1fff67b5101f17be8ac1665d2fe356465479adf92e3778e1456aac245bb02f5edb2b1c6abc7d6f33b7a06fc664a4236e870476dc9162ca2d0d612ed7a7a8554648cb8673677a1d13c78380921b1032c4816fca47e67ca9700991c43d95d6c587da74d1fa565bfc98311185942261f0c7475c9f5fc829415664a827b42109bb395da819992676f0810acd6889051e87c3b085dd41a169847212e49a1b1435ffa7a4fa466261e5e4a7c1518b4611f40e5e59b2edd45ea61830971e00f9485871f060fdc6b113b8f1a28c38fc00a58675ee4113d95f5a6840b38c53e4208e725924c86d07d1bf3cf2a817d64678b4b71a626ad870f9ffcc0925ba561f3c3b90b969e50adbf7d614436b0df255d27f91063533760efa9fac5d1df253942f2451cfbe901340a27affefffe411c2a5c4a87ddc3a5e48d82e723fdbcf7a0e46910adf0271f2cbe3695dfce7e407f1bf2df51cc1d399bea9090085544a26a029374c2c56013bdcd6e38372e5f07739318a05f8f41553fa70100ab10b6ea1811cefbdbd65233d4cc0184abd98fe39af37e234a4efd83331ce2737e60d8405969aaa8243c5f2d692a66c6bc18ce79e69dac1c3829208d1ddc5fdb9e9995c574961cc16db4f4c79208cb5ddeb2f6afa9e62797031ce990adb80db486d9062b422723cb11840c5156cac9f6a0c0aa446a4a395a47f9ff66775c435e87ab4463d49aae7acc8a280479b92c2c512ecbf72ea4b04e8cd1b0b59ab1e7e345f153b7962ba121e920dd7077a960713fdd92ba4605e8195dae61ec483722867f6cdddf79f9c9e10067e29c5731d5d4bd0831e5b1689e38efae8742394ad39bccbec221ecb5d1954613cc13a4fcfc920bf1016b083cf0d8d9280d0af340a0d5b65b84f9d9b95e2b963d31f32beb6ed7f3d69acdd67e6c1122b456a9a19dd22e377caf92c1157e0377becbb5fa69948454bae900497b1abdd46c435bd1d792216dbcb1dacdcfeb0864a5d06d9cb3420f9521baae1eb6bc2bdde22abecd9e9b5f6344fd891aec06c35aa8e76b2a301f7cbca775ecb3d2891c374c8c6a2570e1524dd1fee3f62b9d8944b24993cc9d6aa19903c05d1845a9ef50b22546e1bf938daf6a90abf6c33a376d92d18d10bbed76fd6ec4d38790740880dd420b166d5ff48c7892c10c5efd0dabaa354269542ae1b0f0ea423705354b87370569abe72ea66708ada3e9751199df7e0f34f1a6bc17c28d8de78f04bee208995b2cf34ee7b263eb264abe0a820dc4c22941151af0afd5b4ac912425f3e5f959e31680aec292d5a0de3ba24f9f0a1149d37357e833a1ecb5cd2eaec3e4cfdf84e867a08b09ace9995d4312ecefed7334700129300fd94fccc4257de6704a97b60b10049dc3ed205c1bc2bfedb287f230260f7acf233728f338887c990f5102482c2a881cb39ded94f7df465e8aad589679f5948c379d7b0c5be571a237c5b2653f57702c69093b2ec934f3250717a45579c74fad0d7230a60a4a922e5a3d4447238f352e70744ff38a070aab6b958c9d2e98d5d06400c526bd0d1b35a935079b00ac9eacb2b28cf554bedce57001d5af3b8f12c8137fc522ffdc5899c3ae7b8033a9e6e989f2192635240320369812e619c2d663c0278ff6956c409623dfac36ae717837a1600cb384168aee07044ddbf63a5866837f9b07968f9440787eb8989c0cbe2b73f060aed7a9d480692ae39b988d549d1d159dfb04657003b5c905704f6341da15c624c4b69ddedc021677c9b936fb7375c7c3bb19f2412bfed54c48d9c79d5cfd6ab3c885f9adea9c870fddfe16841ca10848c6a5414a611c5f09abf24bcd26bda54a2cd729b56cbaac7b92d2dc1ab23c0e3ae5dce7fbbf50d4f9df144755eafc70c72e3f253698e1b4e63bb25dbf54ab3d2bb5e04dd983c7a2d218f75419b732a1d2b40ab338a8befdf7413edd39f94e4bb64d527cf486d4d0b3fae61d4eb645c2ea65def69f82c121315d0d4455d4508760edf9bcc48728b77554f1202026684c9022c791bb4d93cf79d17907d5a3195260e6f5bb2bc0399e3b53459221771cfa8848bb7004b5ea47fcc7dd9db37a43367dfe9666be937271c43ec89bdc4c5f80f0b435c27ff2018a9b3ec1548e4279fb7ad155dac3d2b20b706ae039e5be164b6891f6cc31d036002f2fbc31afc0feda1070e734cd92ba7c1be845aea19db98aa1a609b82e3a4e9f9389ad2b8bdcfffd621e42551025a7425286a2e779eeaf6c5a46b88cd5ae4753151fde9f0689222563ffb6bbbe45f9f3fd12663a6a72f288c2138526ac543110495c1e8be04144bdae3ea98c55606e61633698aef9a302897a8f8245a1fb9e79263db235ba4c388668f4b07114f9c0157864dc4272d648907afae50468201cb55493edc70094272d635d3fd2c76472ab5a8a8e07b48865a657c5a5c2909bc20f3d66d2685a34f6e22d78150419d86455d83061b4773d6c6c6cb3129986e53b8557ddf19f0f9c73ef879620865893d1adc149a0398c3fb286bf0ee7e0c8dad6ffe766a548a0693db1530f219b0cba5eeea8bb2c7a6d23c16f88f82acbc526bd9e07b475aa3bcea35775b61b89bbe403540fd2fcfef5a19324c228bc2121123c2f0c0bbd9e5aefa67317744909b8d48383abfee77bebf3e3d5edf9e964965adcf9c1fb38ea570b7b4b5f7754df87b8b33", 0x1000}, {&(0x7f0000001500)="7dbb29df69eea85585ef9000cd9f43612b36125a13d7f47678df4f2d098484a751820b6ccffb4a819f719f6aea6513ab29ba71e0374466b38ce982fc2eede4bf8077e433609e17e10688b865279ec9957b80102d41bf3aa429a49757c75fa2384112eaff7e157fc6ea486daf9a5b2e584c788c7c4dd4a666fe710bfaca0da48fe21c567d914024f37ebc3fc635b8f3a5175eca592237da4ba13b0f26902433cf8c6bfbd53b5fa0e8f2640e7025bb67648efe4b06a4f5e1f5ed", 0xb9}, {&(0x7f00000015c0)="881dcc05041f68b4f940bbb788b8bcd7eae82c1277b317fad1df618037003e32dbc89fc45a35c713b0f051e307ae9eed4a2a35820974cdaddf456d53eb6f750c6e8d20799da8810962ce1692f8319d64846c4596723a8b29b58ad3cea687490525f60971d8c9200820b8437d44d2c3c45e5b826d98b9142dc3", 0x79}, {&(0x7f0000001640)="3c83d03eaabc8b7752d0ea9a6d597db81d522c9400c3aecd7e858b2f0e4388b0a75d8e9e7b5a08538415b139c4eab75efe495e7eea2b3ac694e6d572660d6087d73ae56f0720a9f37f7add1584fc83f6ac8073d64f144c80ffeb5fc954c714221ff504697bdd61d42160e424be9f913775aaf7301a6792595530bb69f713e1f0298fea54cda8c283ab02d511cc6f270b8d5ce9abce05fde5f5fde6a6ac73a3c41d12f6d6b3fe8330ab3bae4065c1cee08cc5adad31", 0xb5}, {&(0x7f0000001700)="4e60c8a228e1e36a93d2548dd8d5ddfd28dcb0e4a66fc71a0f3ddb4fece9d47a1d5a92b681bd30cf2eb771d2a5829b1486cd54be75d81595e1b8ab0cf5e6b1e35786c3883a98fcd318d11bfcfe1e4af92b58f8518ca3ad8dffa1309fdac96f1a1cc3889e5064cecab198dd603fc47d2c89a864f51db7990d9f375d5c3ebfbb33899770c411b9612f3e4e7767036ed28b489f53a46db08e00f877a4d0d41accd2adf15a1559eaaf0fdf2f7da2c434d4ccf7e31fbf676ca91baad85a2b084573dc54328d26e3f843bbdb0d02bf8fbc9fd46b3f2f3a7f77dacc39973f84b0fb000efc377e22e672d6257c9856b4b87295df024c7b", 0xf3}], 0x5, &(0x7f0000001880)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x18}}], 0x2, 0x716fd99ac508d492) 14:26:29 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 250.659700][T10241] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x20b, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000380)={0x1, 'bond0\x00', {}, 0xffff}) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000300)="b17eb78af5da4f3a2de9540e598670ea99f425733202fddefb4f8a94b2a4ced06f3f20b3e55c2cc70861ee0621fb1c1eda83c1074261fb4783dcd719544334b22c522e154eb63e44ae467671b9d3c4ed09a1736327344fdf161c7992b90214ebfbc866e8", 0x64, r5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={0x0, 0x4}, 0x0, &(0x7f0000000480)="6f368a84", 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0xc800}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfd}, {0x108004, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfc}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x200, 0x80000]}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000580)={'raw\x00', 0xaf, "9650649190f392a794a70620c1d0048867ceb3c814e0b3e582b2034e4dce5ae27f6270979c577eecc703eccff7101c771c6c6d1b0b9d093218c02977c177a90a71784800935dd9e1143e618e3d94f929766fa2d2f1ef0757347f3919d5d315fe4d8be3fecdc5b05f11a3c1153dc5d6dc55b7da79625fc5bac541b051e8d585213f9ab25f40d61fb53a1166c0e418bf29bece949f72b1c491a49318927c79dbe956d08254e3054951304b9db9677dbc"}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0xffffff80, 0x4) [ 251.020539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 251.020604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 251.059155][T10256] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:30 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000004300810ee00f80ecdb4cb9e307f029a0050003002f003efb0a00020003000f0000000f00030005000600", 0x2e}], 0x1}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xca) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 14:26:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0xfffffffa, 0x8, 0x4, 0x6, 0x10000, 0x24, 0x800, 0x9]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x104, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x92}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff80}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffd758}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf4f5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x96}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1eb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x436}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000008}, 0x504) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x101042, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 251.179558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.185416][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:26:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r12, 0x0) setresuid(r12, r10, 0x0) setresuid(0x0, r10, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r15, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r16, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff01) quotactl(0x0, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000480)="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") 14:26:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) mount$fuseblk(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x8010a1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x10, 0x400) [ 251.268290][T10285] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 251.351800][T10285] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 251.385429][ T23] kauditd_printk_skb: 2 callbacks suppressed 14:26:30 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 251.385445][ T23] audit: type=1800 audit(1576679190.629:55): pid=10282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16569 res=0 14:26:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x28) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@mcast2}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400140}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xbc, r7, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x2000080}, 0x5000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000000)={@dev, r8}, 0x14) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, @llc={0x1a, 0x14, 0x7, 0x0, 0x2a, 0x0, @dev={[], 0x2b}}, @can={0x1d, r8}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x3, 0x4}}, 0x3f, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='syzkaller0\x00', 0x6, 0x7, 0x5}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x18}, 0x66, r9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:26:31 executing program 2: r0 = epoll_create1(0x0) pipe2(0x0, 0x1800) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bpq0\x00'}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40002015}) epoll_pwait(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffff6b) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socket(0x0, 0x400020000000802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x45c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x10001}, {0xfffffffffffffffd, 0x7}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0014000090d027d1f76439572f110d00000000aafe8000"/51, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1f) 14:26:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='qnx6\x00', 0x80, &(0x7f0000000480)='\x00') chdir(&(0x7f00000002c0)='./bus\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400002, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000300)={0x2, 0x0, 0x9, {0x0, 0x2710}, {r1, r2/1000+10000}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "917d5437a5020213"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:26:31 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000400)=""/116, &(0x7f0000000480)=0x74) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000040)='./file0\x00', r6, r7, 0x1000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4800008}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x2, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}}, 0x91) 14:26:31 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 251.762043][T10287] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:31 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:31 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x3f, 0x0, 0x2]}, 0xa) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) 14:26:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r12, 0x0) setresuid(r12, r10, 0x0) setresuid(0x0, r10, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r15, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r16, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff01) quotactl(0x0, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000480)="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") 14:26:31 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:31 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0xfffffffffffffdbc, 0x0, 0x0, &(0x7f0000000240)={[], [{@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, 'reiserfs\x00'}}, {@subj_type={'subj_type', 0x3d, 'jqfrR\xd8(dVkW\xdf'}}, {@dont_measure='dont_measure'}]}) 14:26:31 executing program 2: r0 = epoll_create1(0x0) pipe2(0x0, 0x1800) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bpq0\x00'}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40002015}) epoll_pwait(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffff6b) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socket(0x0, 0x400020000000802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff], [0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x45c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x10001}, {0xfffffffffffffffd, 0x7}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0014000090d027d1f76439572f110d00000000aafe8000"/51, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1f) 14:26:31 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:31 executing program 1: r0 = socket(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000100)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, 0x0, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5800ea840000000800000000ff000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00009941c2e95c6350f035df8e6ddc1c4cbafd8edf6db74148a9eb1ddc1f68ca501817f0f18cc8ad5836371d0369b4ea13fade7fd3f5e1ea5d427d1707955a597d0ee08a452385f0338b35085f22e0318147083b21202821ded435e472b9edac2d25e5376505e54f8308ef578984c38e5ae0475051cceb8138ab652e0ca5a43586356bff36b555d39e9cd1dd54346572b8a019561d670da95538946bab075b451dd813be94bc9fd234ab113f0910b870f725764a59bbf9da68a9a8eb977abda5cf48a036a75232ec99f47bcfa88499c93918e5a829c91eaf602dc21e40b2"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x58}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000001c0)=""/43) [ 252.722188][T10338] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:32 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r17 = eventfd2(0x0, 0x0) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r19, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r20 = fcntl$dupfd(r19, 0xc0a, r17) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r20, 0x84, 0x0, &(0x7f0000000300)={r16, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0855d487ef0bcf474071") sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:32 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 252.895531][ T23] audit: type=1400 audit(1576679192.139:56): avc: denied { create } for pid=10366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 252.969411][T10367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r12, 0x0) setresuid(r12, r10, 0x0) setresuid(0x0, r10, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r15, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r16, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff01) quotactl(0x0, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000480)="cb4cde1e06d1e455d07bbac1d4403b0cb9c0c203a906fa837aa465a3a36e5d6f1ad24dff465cf21ac569139ee52152e0010e4b7487e3d54f0dc8e4f74af5b615cf1e37b8fdbe19e1e562bb3cda5a63a486536c05ed6b8dde655b2784b2896b56d2372d9fe8e44846d3651d9d74ad007f55333d1aeb475cae5f02d815916f6be64669fa93ad7442f7767cd6df5f898979f1e8731238141b4311b8a56e33f748adc54d4268987de26e5afc24fed5ee205baf19dd70daecc6d8687c2b629b22b2a786ff4f84ad426beddb56f9f3902737aa6ed5be0dc779c045d40389e96ef8dc448619ed7f22df104e80d2aa054949c079938930cad670ba795901db589eca2a1cbc4e1e84fa4dec092368fd521628d4a0e1335d67291f156fb34fc3d94908a6ebc0fd93486393cf5ed0b3d6c3e89f8f89848a01f6b405a8ca577a82f48acf4c806f47174845fb3bed95207ba37751bcc62c76e70be727b23f2e09a89841e05bfe6c37a2d4a5b84daa74686dec522479904e323987f622e0b2c2dba2c10ba0b8d856378e01a4ca1476b1fb7be5172c43c7f76aad5386013c4e1157daf84e218b45f43af5d9713f0d983dc4fa623cf5c663aafbf134f13790114fa58a457ca19f790f13071560e0edda566203ecdcbf8ac2bf5428b552c61a47c48d476a0366db2f0e1ef29ff10052ae55d5df642e042c388b1f835289babb0e56735b3d5da79e4caae4ad84a0dd852366497752ced8d2bb4a0e6fa2cadd5fb67503ea1041dd6aeca54375e977903820d52fcc04819466103545217e4272fc67f89eb2f83d5f6d985b6cbe6eaf72cf522042799bf2be13401a4b7866e75a82479db5c413e06af588120a95eddccc7d82bae8cb7dd87dec14bf2e3a4cda9f3cc84fd90c115aaf9393639c3280e3e93da61cd57a88e35d80b9e6a1ab15e47a1a223e95f3c5dbcd4112e52e23aa12a0e221b1cc94b453b2c511996040e244ff1d73f36448aceca84b999ad89bd9193a7e64776d42fef27c21f5ad4c2ef35dbd8f4cdc2f77945c47a5d02cb9e8d52a95bd90c39a6da6f38ddfcc1782312bb30c436367fa43135b77b2f286cd871bcf6b29160b7a71302b7d024d668855887066b6eda092ac1274807f58ba99931ce435ca3b0d6ff67b387988d9c163513c6238d60d235f193afd5ed9ed2922c5445e52c07d39a2a3fc42fed800218b3794de69eb2854fb9b17661cdbcf8e38d072b3d464a6af9b07db3cb40ad6bc6f72bf0df13b31d27ec214857e68ad1252769edfaafe0c7c259df4b0e939181e6592e7858cb395209fca055730def001feeaf1102067af42b9396a1697946e89cc3a0ad2c4e0112b5965d595aeb031493b35e59a92aa91dc60509bd166399accd45f91fcfaed403f1a2e4d9fab55772c3b4dd3bd7133404757158fc19f0f9c3bda0d6ed666e4cee89d93bcc77fd2d3060d5ba36ac1a48027615d7f0822da5ced77027953607d79bb96bfedd2cbf712616e9eb5695e410d50a47f88d1fe433eace24fe6e3fe7d8fc854dafae113a896f8b402423cb5e72be202c3473f2a96640dad754eff196117f094e001a3e04b83e5cf10d772638d5272cb4d69ef38d725defeda9a50138adaa99aab48b8a7a0b01a3159ea4f461111619e8244a9ec8f9df334d1b810dc11f6ab2e1edb541e819485dcd3425955ded3d7993abcc46a70f93c7a64d14b9267056407cd19d40c20a6781eba16d750479afaf7d73e5281c26f6083871084d65af96be872aa4a65fa9c36fe54427a39a00916b9a212ab20653b19d750324ed89372d63a1df05c03b2f4cb5e84200fb988959b7c52e66e8c916b3447ef9fa2873498e5700e492854bc753488511cb3d1c4f4e6fd95b26af3c0a45f9061fb73f8aa1d3cc839dbd076cf70f894b87a7ca08f402a35face87c1dfc0182adfb54f7f184f2526151fbff11c1c3295c945b9282f6d9162c50b7fa62eb10c3a58813e29512ee41eddc2ea6f9092bf711bbfd01b4e9849a015e3c1418062136c6dbb23255334707bd880a282dab9c0b879300bd1594b994e2a61d92d1fa320bc71b1ac447e33cf73b1a1d99f3afe320ced18a5af3817a06be209cddfe2dc16ebddc80713821a19bc0c5cbdbb2fd5c2d72267ba83e3d61e08dd2394847d1801c9e5dace2dcec1a9e1bff9428a10663903c86153b687d52c0fa53388f1713bc1056957e5efcbb4ef0051e7951ebedaa7692c89324c1910f9350cdfb061ee8849931a4d16a112040e154b345dbf6aeddfad631f6ca639f2755257fa7adf130a4a06038fe1616f77debdf1c24d5995e6cd74cd4976f40040b183a61e41994e0a94350e1da637a2eb03515097d776b88f20aaf0c1df7f36a2d263a7afc12eae3d740f58febd4daa16ec249af6f66ad8791615aea9710b50363734c218aa38e7e7673606784a6ce84ae0794fce4125b104733194e4153a96f1fe1ddca1d9b1c518fd0ca73d2c308ae2b14bb49bb16e8ffd0e6fd52d0e1924e3b89c01b5494c592209948f3244cc7a8e053de43141161902f5d40b3f2fad01a65be49d8363b2834de19ed414f4babbecdcf9297940a997ea597c1b40a72d8ac5abc63ea469588e1f5e2e7ab1608c4584f96be05645aafd24879dd69487b7aa29beb027f754c2fb83c430dfb1f7ff19102d9243b4fd2cd4de69cf26124869f60af331a45f4fdec5c92ebd1370d1ab8ce5b1c0cdce72fe0e8393e551c2ef6b2b88e99803bb8a971b171f81a563ba8a9d726a0b3e7725919fa6d12c89d49e4d8ed44ce7f221b8d62bf1a3f6cbfe29895a765c4d538109c7551a7c307bc0a17ad97aada585cf746fd7bd3fcbb3d20d66687a0fdce0c7106a43858a18cc78587bc9d382c72f76dc31d0a3697b2bf953614e955e911ca338230619da82c49b039d1713dd309ebe5e60b93abf6786b783aee0d1190c8576229db1b55aceb77ac42cd25b57be03f7592285aed5374423532947a382b723fb60982d51f6809635344463648dd68e74dbc2c2ffee6d77a5c25678530a7daa6981652935868d9232677ed5451fd2c6cba56e6896e3d2260b02141de60a4519397e0eb96c335a4745bceabb861bbda07d2f60875817ad33686301703a9d34cd617bf585fbc483a1120af47c13c5c206b957389be9acd4bb6b350ec46d913daa3f7a4dbdf965714042f22aca0cf9026b951b58d1ea4f8b4e22f74365dccbfd3d5c452dfff768308d925243083bddb78ba2f5bea7b794e2168ac50292b5f81cbe26e0b5aae7b818259c04a49886c921a9c7dc200b6d50e1fb0e07ece8f88d2dfee0e30f652c6b534b9bf11a9fdfeff6ad5e28e7b6aec2010be4ab4e0f84a70c5ab465e920931eab65523d780dff40836d6d47b9bb37e586b2da01aed369a27107d08af4c5b8d4f9aca753c4fcd337a8000d1c05b30bd45ba286ed226ab23f494c06743d58c213ff13ce388cd9c9ad49e982920d2d179aad0ca7d2026fb4f1fb14e5272d850ef5ed41ba1f0e2b2eeac52b21247678492ba43498122404a9a6087603e62c1705b9d3e704d42c19b79e369df91e4017ebb679e111ed7f107bccc6d1dd932adb64d0a14e3d8d22cc4e75ceb9c7f461451e790d94471df0b673471c2fb133946578e31eb6b5d754d7de9dea3e76fd0ca64ede84164f265f1af4d31ca3b38e323a889ecba19c88e166959e13fc734fbacda5f81e2659025a94afbbcfbdbec96b6d40c68f79645f7422914bd78237e6368c890f49a4b8b48c0d6c915c27a5904dd396b9aa21b67819c2b09941306631442e841f5ab12f55339516dfbd1f23abcdba0dd98bd666b2bf7ec2714340a529faeb2ef9572367f880305b80d144491bbf5e239731e341ec3667fc8a8070efa7ea2c737b6d930411986235ac952ead874dacffd7bed79c17e76a247c6dd41c724ec2fbd8e0dfea18f21323fcb7701c07d7ac4a46fdbe9efba9062c396c44003d1a82f2110409b13efd5d6a83423034bd795c0aa11a209f3c99047c354dd586eacf7e124d9f89ecc39bc1691c4729b9c3bb050bbf1ec7097af16b14f73eb2bf0b601d8a13ecee98e0eebd3193db6f42a04eb135d685b1799d0a9572664771b27d70220122dd193f67f12a1aae09fd63ec911e45a235e6a95d4c12d78e3b2403c69cbb2377b4b928a2601150de98211375967199d86bf6a34af413850c8d1c470b617c7d0fe56f82b5c24326cecbf8a68f4a8e0ad95faa61df058070dfed3e8c03d6f644a9490be4f0bf9f096e9250fae36da2006d2814e6c80e6b9addaca34bb23b59805b7944c4bf8299aa6dc8744959ca10d6fbebae1877f1bcc06de63a022934ee47f853a591a06a5ef7274d526c2ec32977e053bf29c0692c482fae6454ab36c388aed6b332c44043aa84ac50bbb302d437e535a35e18dc535f9fba4147f9daa6bb84a030b4898b6d38dbc81c45e9e7c5ee2b61297bbbac3c33004ca364a3e66d2b436bcdce69537edc8e95f9a547e2e9061fd992f1943ed0c804ec7ffa6f92dffdc9b9850d087841e5f431eeb236012459ef1851420909f5af63da0c70cd423c69b8fec4f8fddea4cf54c94be5b278a2430c8949cff7d8538ffd5102dfdd1cd39d537e185feded7111cd0693cfdad66cb0eecb0083fdb370394a9ef8813f11f2c25a1f586a1a5e244b57fcd04e186c48320b32e0f7843d440aeeae6e9d4445f80a2d1f52a698a74d3c91b12f55c288588578db9591c80767e878983cf9565a37a5e57357d0c1229fd8dd5e5ceba257359b468572ca1a2e65bf1759c9c20975fdac17c41fbc512b0050170fd6481fa525edb9433e2b5e8fb7a6a51fc95a606bdad6f2341368791916c075308060de00f00f45630a0a686dcfb429641ce374c5f436a6a9c5568c55a8ec102ea543b6759e9f1c91c2fffe748c3924a6f0fa13538b3845ddb13130c73a888ad31dadbf7f7812ef6a77610293510a16c67cc855d579c42026c9b0c122f20298fab5ee70fb6176d33a2775ac00c4004cf10a596b95fae464a7f3a2e30f044ed26bb26e18b0abca2d50c3a25e2de331d97343dbb095ea58177bb496b9c86313d6e654fde7d24fd269d88031ab18182d2ad03e322cb8cc02cf83c086516811d67bc9922067f95aa4cdf95920de2dbc7d8580a90e27fbd791158a4a314cb3d8d3878ba2238d194cf897c6dc96ae0dec6d365112007d0dec1e415ed5df96bc87dff3f78bf71d89e3ba2ab15ed3d2a561456fd9852b96a2899ee5f895ce4aac1754617a1fcfe548fdda6c4a07dd33e0b547a751769e1e5d3123404c464c8b6bac670140ecdae1d841b69a6e596ddd6dfa3bd42d38c1932cabbb7ebc39e1b58170e0a00f6bc3ab3fdc999db3175def91eaf7ef18f5248150f92b2f58472fedeee5b9313ba4405a8feee9fcb6e9fdacd9bf6829dedc80b0551964c8f149c18102fc38fa2559f65352d8f7e2614bab6e0d576165d8c63119bb70a35081386e1e1d29e534bd9f18099869bbcdcf06be39c1a15b75734bd23259bbb5c42563737e0279147955cfc27b6f2de3c3f581cf6f91bec681f629e66986237a18ea6c753efc4a7d1f66a6d489d69364f9d6f09de7fea5ff7730f1e252542ec82e82811ff6717d3ea4cbc52783cc3dcf2458c3affdb06b2fad2a3d2845e3f4149f8b0658093330cc577e9a9544434aea677f78a4dc42115187cb9a4c46bcaf33eaaed7d286f42d706c558e16c1833cf11e88c6a24f85359a44bcf3e088a07682436309a4b3977efa26955bab9a20f015bcf25846a479270a5f2235b794e5c834c7aee71ac5e661493b468b9c00296808") 14:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0855d487ef0bcf474071") sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) [ 253.079195][ T23] audit: type=1400 audit(1576679192.209:57): avc: denied { write } for pid=10366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 14:26:32 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:32 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) [ 253.258689][ T23] audit: type=1804 audit(1576679192.379:58): pid=10370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/10/bus" dev="sda1" ino=16536 res=1 [ 253.298817][ T2610] block nbd2: Attempted send on invalid socket [ 253.309414][ T2610] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 14:26:32 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r17 = eventfd2(0x0, 0x0) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r19, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r20 = fcntl$dupfd(r19, 0xc0a, r17) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r20, 0x84, 0x0, &(0x7f0000000300)={r16, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 253.314866][T10386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:32 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) tgkill(0x0, r0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$nfc_llcp(r5, &(0x7f0000000480)={0x27, 0x0, 0x1, 0x1, 0x1f, 0x1, "aa6860a5c918b65c36ac95450bb63df3aa69fa53a0089ab458c2bfbb669c6ea007bc502145b43b953b1dd6951ec29118152c3c8791bd6230ff07219e4a2c58", 0x3f}, 0x60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) r8 = clone3(&(0x7f0000000880)={0x40000000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), 0x2c, 0x0, &(0x7f0000000780)=""/139, 0x8b, &(0x7f0000000700)=""/19, &(0x7f0000000840)=[0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x8}, 0x50) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x7, 0x5, 0x4, 0x2, 0x0, 0x80, 0x19803, 0x6c7f6ffa3ce8aee2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x2240, 0x5, 0x1, 0x3, 0x5, 0x3f, 0xa}, r8, 0xe, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r6, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 253.363213][ T2609] block nbd2: Attempted send on invalid socket [ 253.363242][ T2609] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 14:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0855d487ef0bcf474071") sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:32 executing program 0: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$bt_rfcomm(r9, &(0x7f0000000300)={0x1f, {0x20, 0x6, 0x1f, 0xd, 0xd4, 0x1}, 0x2}, 0xa) write$input_event(r4, &(0x7f0000000240)={{r5, r6/1000+10000}, 0x4, 0x76, 0x7ffffec6}, 0x316) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = eventfd2(0x0, 0x0) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r12, 0xaea3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = eventfd2(0x0, 0x0) r16 = fcntl$dupfd(r14, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$BLKGETSIZE(r12, 0x1260, &(0x7f0000000200)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r16, 0x6}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x128, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r13, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r17, 0x0, 0x2, 0x4}}, 0x20) [ 253.603351][T10403] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 14:26:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 253.674312][T10393] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 253.740768][T10414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.842234][T10415] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 253.853348][ T23] audit: type=1804 audit(1576679193.099:59): pid=10407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/11/bus" dev="sda1" ino=16593 res=1 14:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0855d487ef0bcf474071") sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r11, 0x0) setresuid(r11, r9, 0x0) setresuid(0x0, r9, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r14, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r15, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff01) [ 253.908105][T10417] IPVS: ftp: loaded support on port[0] = 21 14:26:33 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r17 = eventfd2(0x0, 0x0) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r19, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r20 = fcntl$dupfd(r19, 0xc0a, r17) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r20, 0x84, 0x0, &(0x7f0000000300)={r16, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:33 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:33 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 254.114934][T10431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) [ 254.295174][ T23] audit: type=1804 audit(1576679193.539:60): pid=10437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/12/bus" dev="sda1" ino=16536 res=1 [ 254.349086][T10435] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 254.434118][T10448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.491270][T10417] IPVS: ftp: loaded support on port[0] = 21 [ 254.520584][ T185] tipc: TX() has been purged, node left! 14:26:34 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = eventfd2(0x0, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r17 = eventfd2(0x0, 0x0) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r19, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r20 = fcntl$dupfd(r19, 0xc0a, r17) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r20, 0x84, 0x0, &(0x7f0000000300)={r16, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:34 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r11, 0x0) setresuid(r11, r9, 0x0) setresuid(0x0, r9, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r14, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r15}, 0x8) 14:26:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000100)={0x14, 0x25, &(0x7f00000000c0)="598331e851629f2fcb8da2711d636da4ce06f39316f4fae781989ff148c45beaf056ecdb02"}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r7 = fcntl$dupfd(r1, 0xe09, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1, 0x4000}) sendfile(r1, r8, &(0x7f0000000080)=0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) ioctl$TIOCSIG(r10, 0x40045436, 0x1b) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x00\x01\xd8\x00', 0x4400}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0xfff7ffffffffffdb}) 14:26:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 254.810937][T10461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:34 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:34 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) [ 254.916605][ T23] audit: type=1804 audit(1576679194.159:61): pid=10467 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/13/bus" dev="sda1" ino=16612 res=1 [ 254.967948][T10465] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:34 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:34 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) r10 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = eventfd2(0x0, 0x0) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = fcntl$dupfd(r18, 0xc0a, r16) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r19, 0x84, 0x0, &(0x7f0000000300)={r15, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 255.039918][T10470] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.048126][T10470] bridge0: port 1(bridge_slave_0) entered disabled state 14:26:34 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 14:26:34 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:34 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 14:26:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r4], @ANYRESHEX=r5]]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r11, 0x0) setresuid(r11, r9, 0x0) setresuid(0x0, r9, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r14, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000d65e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 14:26:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:35 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 14:26:35 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) r10 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = eventfd2(0x0, 0x0) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = fcntl$dupfd(r18, 0xc0a, r16) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r19, 0x84, 0x0, &(0x7f0000000300)={r15, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 255.814068][T10519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=10519 comm=syz-executor.1 14:26:35 executing program 2: ioctl(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) 14:26:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) r13 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r15) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r2, @ANYBLOB="e5000216", @ANYRES32=r4, @ANYBLOB="02000800", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r9, @ANYBLOB="02000600", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="040007000000000008000400", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB="10000700000000002000000000000000"], 0x74, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r16, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) sendmsg$nl_route_sched(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="840000002c000127905bf39932a26ac3bd000000000000200000000000", @ANYRES32, @ANYRES32=r17], 0x3}}, 0x0) r19 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r19, &(0x7f0000000140), 0x4924b68, 0x0) [ 256.067096][T10528] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) [ 256.126816][T10542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=10542 comm=syz-executor.1 14:26:35 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) r10 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = eventfd2(0x0, 0x0) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = fcntl$dupfd(r18, 0xc0a, r16) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r19, 0x84, 0x0, &(0x7f0000000300)={r15, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) [ 256.218855][T10548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 14:26:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xf15) 14:26:35 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:35 executing program 5: semget(0x3, 0x0, 0x20) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x60001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f0000000000)='\x00', 0x1000, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)="02", 0x1}], 0x1) 14:26:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) 14:26:35 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:35 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb, 0x0}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = eventfd2(0x0, 0x0) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r18, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r19 = fcntl$dupfd(r18, 0xc0a, r16) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r19, 0x84, 0x0, &(0x7f0000000300)={r15, 0x0, 0x1, 0x8}, &(0x7f0000000340)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:35 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003780)=[{&(0x7f00000004c0), 0x319}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="ad0598088e554445739a2e404a9e1af9874cb2e22a9983c8755bd744696755a5bd7119261dfbf684d0658a276e250fc4e43b9897b0ea61c3109c979be554d15909662036c8c2af7246450d5878ee9751d2c38e3172de792845a32ed5849186b11eca8b6b9135033151", 0x69}, {&(0x7f0000001580)="ac1086f64d3e2d6b86f8665cf8e958ba83c389c762da3c8fd88b79328fc4e04f6f9bcb8ec4af5adcc0694f4c6c1db6cf36433cbcba47", 0x36}, {&(0x7f00000015c0)="455c0f6d32de19f4c9083a9efbb1d6d25dda70dba2c168f8cdda566e0d73438c6e23777d85c6924f69c57c7a4eba34a29a68985054fac2fb9c8fcf4e134453937ddb5d6cea6933ddfdf73e8864229c06b68fac156eae149501747472cd8754e8cab1d3098f2ed005dbcc346085074dd12b58b641fd207eb8b322727d613e66c781f30c44b4a926c7a141ce4ead11f03fcd304c28300176bfae87cae32ccdd802d159d67464ea16", 0xa7}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="2f815fe28b97b89d08bdc65269e4d7efa09cc6165ae34823019074bcbb616d51f73716d5e470615b7602eb17af5965da0e405df177f549c06a28e9f206df0aed2413c37c9c870f71b2f19385ff3ea9637d67728dadb223877a6063b8797fa465c077aeb4cf8ded1011442809a1faa56b7fd47952f9230cda4a40045643b4619d32923dcdf884783a4523345fb9085e707a14", 0x92}, {&(0x7f0000002740)="e08a4977039f552cbcb83fef0ba458e384308494916606bdf26549e406e5a6ca9f3dccf74e13fab8ddee76eaf5d801cd5e09839ae1573cbbcf1b2e1dcd5868d7", 0x40}, {&(0x7f0000002780)="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", 0x1000}], 0x9}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x28, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev, r8}, 0x14) sendmsg$can_raw(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x1d, r8}, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x2, 0x2, 0x0, 0x0, "18edb0955c8680bd"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.701794][T10564] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:36 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/20], 0x14}}, 0x0) 14:26:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:26:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 256.921990][ T23] audit: type=1804 audit(1576679196.169:62): pid=10585 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/17/bus" dev="sda1" ino=16526 res=1 14:26:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x69) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000000)="129f", 0x2, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) flock(r2, 0x3) 14:26:36 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = eventfd2(0x0, 0x0) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r16, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r18 = fcntl$dupfd(r17, 0xc0a, r15) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) [ 257.342824][ T23] audit: type=1804 audit(1576679196.589:63): pid=10612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/18/bus" dev="sda1" ino=16606 res=1 [ 257.358538][T10613] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:36 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = eventfd2(0x0, 0x0) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r16, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r17, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) fcntl$dupfd(r17, 0xc0a, r15) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 14:26:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 257.792624][ T23] audit: type=1804 audit(1576679197.039:64): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/19/bus" dev="sda1" ino=16614 res=1 14:26:37 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r15, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r16, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:37 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 258.024639][T10656] FAULT_INJECTION: forcing a failure. [ 258.024639][T10656] name failslab, interval 1, probability 0, space 0, times 1 [ 258.024669][T10656] CPU: 0 PID: 10656 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 258.024679][T10656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.024685][T10656] Call Trace: 14:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 258.024794][T10656] dump_stack+0x197/0x210 [ 258.024904][T10656] should_fail.cold+0xa/0x15 [ 258.024930][T10656] ? fault_create_debugfs_attr+0x180/0x180 [ 258.024988][T10656] ? ___might_sleep+0x163/0x2c0 [ 258.025054][T10656] __should_failslab+0x121/0x190 [ 258.025109][T10656] should_failslab+0x9/0x14 [ 258.025124][T10656] __kmalloc+0x2e0/0x770 [ 258.025156][T10656] ? mark_held_locks+0xf0/0xf0 [ 258.025213][T10656] ? _parse_integer+0x190/0x190 [ 258.025258][T10656] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 258.025281][T10656] tomoyo_realpath_from_path+0xcd/0x7b0 [ 258.025299][T10656] ? tomoyo_path_number_perm+0x193/0x520 [ 258.025324][T10656] tomoyo_path_number_perm+0x1dd/0x520 [ 258.025341][T10656] ? tomoyo_path_number_perm+0x193/0x520 [ 258.025361][T10656] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 258.025382][T10656] ? __f_unlock_pos+0x19/0x20 [ 258.025409][T10656] ? ___might_sleep+0x163/0x2c0 [ 258.025466][T10656] ? selinux_file_mprotect+0x620/0x620 [ 258.025479][T10656] ? __fget+0x37f/0x550 [ 258.025501][T10656] ? ksys_dup3+0x3e0/0x3e0 [ 258.025537][T10656] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 258.025565][T10656] tomoyo_file_ioctl+0x23/0x30 [ 258.025601][T10656] security_file_ioctl+0x77/0xc0 [ 258.025636][T10656] ksys_ioctl+0x57/0xd0 [ 258.025657][T10656] __x64_sys_ioctl+0x73/0xb0 [ 258.025685][T10656] do_syscall_64+0xfa/0x790 [ 258.025723][T10656] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.025736][T10656] RIP: 0033:0x45a919 [ 258.025753][T10656] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.025762][T10656] RSP: 002b:00007f22755cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 14:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 258.025778][T10656] RAX: ffffffffffffffda RBX: 00007f22755cfc90 RCX: 000000000045a919 [ 258.025787][T10656] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000003 [ 258.025797][T10656] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.025807][T10656] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22755d06d4 [ 258.025817][T10656] R13: 00000000004c5ca8 R14: 00000000004dbf60 R15: 0000000000000004 [ 258.028250][T10656] ERROR: Out of memory at tomoyo_realpath_from_path. [ 258.114325][T10662] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 258.364866][T10667] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) [ 258.403875][ T23] audit: type=1804 audit(1576679197.649:65): pid=10682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/20/bus" dev="sda1" ino=16636 res=1 14:26:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) 14:26:38 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r15, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}) 14:26:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 259.331628][ T23] audit: type=1804 audit(1576679198.579:66): pid=10710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/21/bus" dev="sda1" ino=16604 res=1 14:26:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:38 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r15, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 259.469908][T10703] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 259.485990][T10705] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 259.898616][ T23] audit: type=1804 audit(1576679199.139:67): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/22/bus" dev="sda1" ino=16641 res=1 14:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:39 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) [ 260.223960][T10749] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 260.262403][T10752] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 260.363987][ T23] audit: type=1804 audit(1576679199.609:68): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/23/bus" dev="sda1" ino=16630 res=1 14:26:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) 14:26:39 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) [ 260.778840][ T23] audit: type=1804 audit(1576679200.019:69): pid=10787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/24/bus" dev="sda1" ino=16604 res=1 14:26:40 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 260.974256][T10801] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3}) 14:26:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"], 0xa}}, 0x0) 14:26:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 261.258295][ T23] audit: type=1804 audit(1576679200.499:70): pid=10816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/25/bus" dev="sda1" ino=16597 res=1 [ 261.336569][T10806] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:40 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0xc7dc, 0xd3, 0x1, 0x7, 0x400, 0x8e, 0x3, 0x63d836bb}, &(0x7f00000002c0)=0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"], 0xa}}, 0x0) 14:26:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 261.597673][T10833] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"], 0xa}}, 0x0) 14:26:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 261.720171][ T23] audit: type=1804 audit(1576679200.959:71): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/26/bus" dev="sda1" ino=16657 res=1 14:26:41 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 261.974928][T10851] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) [ 262.017559][T10845] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) 14:26:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 262.135832][ T23] audit: type=1804 audit(1576679201.379:72): pid=10871 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/27/bus" dev="sda1" ino=16608 res=1 14:26:41 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = eventfd2(0x0, 0x0) fcntl$dupfd(r12, 0x0, r13) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 14:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) 14:26:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 262.429674][T10887] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 262.446615][T10877] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 262.627759][ T23] audit: type=1804 audit(1576679201.869:73): pid=10898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/28/bus" dev="sda1" ino=16649 res=1 14:26:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 14:26:42 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) fcntl$dupfd(r11, 0x0, r12) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 262.954621][ T23] audit: type=1804 audit(1576679202.199:74): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/29/bus" dev="sda1" ino=16656 res=1 14:26:42 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 263.091220][T10916] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 263.101454][T10919] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 263.126514][T10908] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/19], 0x13}}, 0x0) 14:26:42 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 263.290147][ T23] audit: type=1804 audit(1576679202.539:75): pid=10945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/30/bus" dev="sda1" ino=16668 res=1 14:26:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) fcntl$dupfd(r11, 0x0, r12) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 14:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/19], 0x13}}, 0x0) [ 263.608014][ T23] audit: type=1804 audit(1576679202.849:76): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/31/bus" dev="sda1" ino=16668 res=1 14:26:42 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00"/19], 0x13}}, 0x0) [ 263.902392][T10963] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:43 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) r11 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 263.945723][ T23] audit: type=1804 audit(1576679203.189:77): pid=10975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/32/bus" dev="sda1" ino=16654 res=1 [ 264.069631][T10987] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 264.090160][T10990] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:43 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) fcntl$dupfd(r3, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 264.119529][ T23] audit: type=1804 audit(1576679203.359:78): pid=10998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/33/bus" dev="sda1" ino=16675 res=1 14:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 264.422423][ T23] audit: type=1804 audit(1576679203.669:79): pid=11008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/34/bus" dev="sda1" ino=16656 res=1 14:26:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:43 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x166f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:43 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) fcntl$dupfd(r3, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:43 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 264.694164][ T23] audit: type=1804 audit(1576679203.939:80): pid=11018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/35/bus" dev="sda1" ino=16669 res=1 14:26:44 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 264.809698][ T185] tipc: TX() has been purged, node left! 14:26:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 264.842447][T11034] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 264.923606][ T23] audit: type=1804 audit(1576679204.169:81): pid=11029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/35/bus" dev="sda1" ino=16677 res=1 14:26:44 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 265.095186][T11042] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:44 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:44 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) fcntl$dupfd(r3, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:44 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:44 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 265.579575][T11078] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:44 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = eventfd2(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x166f) fcntl$dupfd(r3, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 265.701145][T11089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=11089 comm=syz-executor.1 14:26:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 265.862868][T11088] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:45 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:45 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) fcntl$dupfd(r2, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = eventfd2(0x0, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$FBIOPAN_DISPLAY(r13, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:45 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 266.228658][T11118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=11118 comm=syz-executor.1 14:26:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:45 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) fcntl$dupfd(r2, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:45 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x166f) fcntl$dupfd(r2, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 266.470206][T11121] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:45 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 266.569286][T11140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pig=11140 comm=syz-executor.1 14:26:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:46 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:46 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x166f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 266.853410][T11153] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:46 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) [ 267.069810][T11165] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:46 executing program 1: socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000000000"], 0x12}}, 0x0) 14:26:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:46 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:46 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 267.268548][ T23] kauditd_printk_skb: 9 callbacks suppressed [ 267.268564][ T23] audit: type=1804 audit(1576679206.509:91): pid=11182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/42/bus" dev="sda1" ino=16687 res=1 14:26:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:46 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:46 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, 0x0, 0x0) [ 267.510083][ T23] audit: type=1804 audit(1576679206.519:92): pid=11184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/42/bus" dev="sda1" ino=16484 res=1 [ 267.565503][T11188] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 267.635686][ T23] audit: type=1804 audit(1576679206.879:93): pid=11204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/43/bus" dev="sda1" ino=16662 res=1 14:26:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:47 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:47 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 267.758480][ T23] audit: type=1804 audit(1576679206.999:94): pid=11209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/43/bus" dev="sda1" ino=16687 res=1 14:26:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 268.050538][T11216] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:47 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:47 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 268.174879][ T23] audit: type=1804 audit(1576679207.419:95): pid=11233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/44/bus" dev="sda1" ino=16701 res=1 14:26:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 268.183040][ T23] audit: type=1804 audit(1576679207.429:96): pid=11234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/44/bus" dev="sda1" ino=16703 res=1 [ 268.562352][ T23] audit: type=1804 audit(1576679207.809:97): pid=11253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/45/bus" dev="sda1" ino=16703 res=1 [ 268.562701][ T23] audit: type=1804 audit(1576679207.809:98): pid=11254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/45/bus" dev="sda1" ino=16704 res=1 [ 268.743801][T11252] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 268.747106][T11264] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:48 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:48 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 269.184560][ T23] audit: type=1804 audit(1576679208.429:99): pid=11278 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/46/bus" dev="sda1" ino=16608 res=1 14:26:48 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x334, 0x2, 0x5, 0x3f, 0x3e, @link_local}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:48 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 269.336095][ T23] audit: type=1804 audit(1576679208.429:100): pid=11285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/46/bus" dev="sda1" ino=16708 res=1 [ 269.396928][T11294] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:48 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:48 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 269.427457][T11296] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:49 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:49 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0}, 0x0) 14:26:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:49 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:49 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:49 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 270.467955][T11358] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 270.601429][T11348] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:50 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:50 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:50 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[]}}, 0x0) 14:26:50 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 271.177022][T11396] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 271.300099][T11405] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) 14:26:50 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:50 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) 14:26:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:51 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB]}}, 0x0) 14:26:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:51 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a"], 0x9}}, 0x0) 14:26:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 272.120537][T11447] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 272.170590][T11459] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:51 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a"], 0x9}}, 0x0) [ 272.526077][ T23] kauditd_printk_skb: 18 callbacks suppressed [ 272.526095][ T23] audit: type=1804 audit(1576679211.769:119): pid=11481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/57/bus" dev="sda1" ino=16737 res=1 14:26:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:51 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:51 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a"], 0x9}}, 0x0) [ 272.785751][ T23] audit: type=1804 audit(1576679211.809:120): pid=11480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/55/bus" dev="sda1" ino=16738 res=1 [ 272.949680][T11494] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) 14:26:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:52 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 273.134207][ T23] audit: type=1804 audit(1576679212.369:121): pid=11508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/56/bus" dev="sda1" ino=16753 res=1 14:26:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:52 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 273.160093][ T23] audit: type=1804 audit(1576679212.409:122): pid=11509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/58/bus" dev="sda1" ino=16754 res=1 14:26:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) [ 273.309762][T11511] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 273.445432][ T23] audit: type=1804 audit(1576679212.689:123): pid=11526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/59/bus" dev="sda1" ino=16747 res=1 [ 273.549660][ T23] audit: type=1804 audit(1576679212.799:124): pid=11533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/57/bus" dev="sda1" ino=16754 res=1 [ 273.708058][T11540] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:53 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:53 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) [ 273.933445][ T23] audit: type=1804 audit(1576679213.169:125): pid=11552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/60/bus" dev="sda1" ino=16759 res=1 14:26:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c00, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a00000000000000"], 0x10}}, 0x0) 14:26:53 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:53 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 274.094801][ T23] audit: type=1804 audit(1576679213.219:126): pid=11553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/58/bus" dev="sda1" ino=16716 res=1 [ 274.236526][T11574] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) 14:26:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 274.283385][ T23] audit: type=1804 audit(1576679213.529:127): pid=11576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/59/bus" dev="sda1" ino=16764 res=1 [ 274.374079][T11569] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 274.412612][ T23] audit: type=1804 audit(1576679213.659:128): pid=11578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/61/bus" dev="sda1" ino=16767 res=1 14:26:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:53 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:53 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) 14:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a0000000000"], 0xe}}, 0x0) 14:26:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:54 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:54 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) 14:26:54 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 275.119937][T11622] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 275.124115][T11619] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) 14:26:54 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:54 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000000a1401001a000000000000"], 0xf}}, 0x0) 14:26:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:54 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:55 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x6b) ioctl(r0, 0x1000008910, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xc, 0xa, 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x30, r3, 0x4000) sendto$inet6(r3, 0x0, 0x251, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 14:26:55 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d3c3ef7fd58b958665b181df0f3b6c83e88d30feb4a7b05c8ac4ea6f5ff2c04c18c4f76bfd00fa03992a4c69a0d7d4130e537db6b7bd37436064841d758841c5eb0b340e51da97a084b490c36fc11d4fb1d089a61acd0b871abc8b8f31468325069cb0b8bdac84078205d75be623ce546547d745edeea06840873d93e79aaaeaa4b9c8651896a9b55790364f8f88065664d7c56b6e63b2bd7ba5616fabda65033d93c47e5de1a8e91a508a62c11d00ec917522b04b660208a814928fedcb92d4ba7cef8e90007fb8be151e3276d010eef36d52d1", 0xd4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 275.787635][T11666] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 275.972055][T11690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.041214][T11692] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:55 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:55 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:55 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:55 executing program 1: 14:26:55 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:55 executing program 1: 14:26:55 executing program 1: [ 276.548771][T11728] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 276.671725][T11743] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:56 executing program 1: 14:26:56 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:56 executing program 1: 14:26:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:56 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:56 executing program 1: 14:26:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:56 executing program 1: [ 277.296008][T11764] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 277.509747][T11783] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:56 executing program 1: 14:26:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:56 executing program 2: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:56 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 1: 14:26:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:57 executing program 2: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 1: 14:26:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 278.136927][T11828] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) setresuid(0x0, r8, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 278.300376][T11819] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:57 executing program 2: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = accept4$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c, 0x80800) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x10000000, &(0x7f0000000380)={0xa, 0x4e23, 0x5, @mcast1, 0x40}, 0x1c) clone(0x0, &(0x7f00000000c0)="c06bc4f9fcf3148294496b492c7408f36251c489964efc1170bb17058182ab403e77f1145caa185e9d2813c7ed382417a8f4ad3d908cfa9a76359fe7cae4aa427804b18f7fb79c987ffbacbbb154d61228e8866d0f", &(0x7f0000000000), &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:26:57 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 278.689995][T11849] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:58 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:58 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 278.859685][T11866] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:26:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:58 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541f, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:58 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0xa, 0x1, 0x0) close(r2) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="90ba55d6f90c01a98c00", @local, 0x0, 0x0, 0x7d, 0x600, 0x2, 0x80200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r6, &(0x7f0000000100)='io\x00') r7 = getpid() getpgid(r7) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = dup3(r8, r1, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r9, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x78, @loopback, 0x7}, {0xa, 0x4e23, 0x7, @empty, 0x8001}, 0x8b1, [0x80000000, 0x0, 0x2, 0x4, 0x8001, 0x7fffffff, 0xa9, 0x1f]}, 0x5c) getpriority(0x2, r6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PIO_FONTRESET(r10, 0x4b6d, 0x0) 14:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:58 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:58 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:58 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 279.451167][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 279.451185][ T23] audit: type=1804 audit(1576679218.699:134): pid=11914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/78/bus" dev="sda1" ino=16749 res=1 [ 279.528705][T11918] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 279.588880][T11909] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 279.672349][ T23] audit: type=1804 audit(1576679218.919:135): pid=11928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/79/bus" dev="sda1" ino=16796 res=1 [ 279.947271][ T23] audit: type=1804 audit(1576679219.189:136): pid=11945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/80/bus" dev="sda1" ino=16806 res=1 14:26:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:26:59 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:26:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:26:59 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 280.122995][ T23] audit: type=1804 audit(1576679219.339:137): pid=11955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/73/bus" dev="sda1" ino=16809 res=1 14:26:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:59 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:26:59 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 280.234712][ T23] audit: type=1804 audit(1576679219.479:138): pid=11962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/81/bus" dev="sda1" ino=16805 res=1 14:26:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:26:59 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 280.366228][ T23] audit: type=1804 audit(1576679219.609:139): pid=11974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/74/bus" dev="sda1" ino=16811 res=1 [ 280.427415][T11977] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 280.517312][T11971] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 280.636043][ T23] audit: type=1804 audit(1576679219.869:140): pid=11990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/82/bus" dev="sda1" ino=16791 res=1 14:27:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:00 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:00 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) setresuid(0x0, 0x0, 0x0) setresuid(0x0, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.647529][ T23] audit: type=1804 audit(1576679219.889:141): pid=11997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/75/bus" dev="sda1" ino=16813 res=1 14:27:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 281.125561][ T23] audit: type=1804 audit(1576679220.369:142): pid=12017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/76/bus" dev="sda1" ino=16807 res=1 14:27:00 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 281.259341][ T23] audit: type=1804 audit(1576679220.419:143): pid=12018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/83/bus" dev="sda1" ino=16810 res=1 [ 281.276206][T12028] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 281.330847][T12030] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:01 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) setresuid(0x0, 0x0, 0x0) setresuid(0x0, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:01 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 282.194625][T12075] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:01 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:01 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:01 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 282.549857][T12087] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) setresuid(0x0, 0x0, 0x0) setresuid(0x0, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:02 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:02 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:02 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 283.090387][T12125] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:02 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:02 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 283.418620][T12143] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:02 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:03 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.839581][T12167] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 283.997532][T12195] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:03 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:03 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:03 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.743083][T12228] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) fcntl$dupfd(r5, 0x0, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:04 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 284.986854][T12249] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:04 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:04 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.299920][T12276] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:04 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:05 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:05 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) [ 285.705787][T12300] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:05 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) 14:27:05 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.221781][T12329] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:05 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) [ 286.407940][T12332] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:05 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) 14:27:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:05 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) 14:27:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:06 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, 0x0) 14:27:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 286.892393][T12358] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:27:06 executing program 4: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)={0x1c2, 0x0, &(0x7f0000000500)="08eb71fe1ecd104bdc7e6a3b8e772e6f2cc9bd055593ce84081548578da93f2b30c266402ada024f66c8d45723139448a4d62021ddba82235dba117b704f0ac8f5e14182c15ff92265ece261ea240cf1cec30465791da079eac61518d452a4eb67e97101dd5e642f0f1489e6cd54e1ef30c6948ea26e6b5398de5bc02664be94090da54999e5b1123dc040f64b9c97dc1fabf36eb0c6a59727834cfc8d429f2021de724f0976506bff5e0200227b69c86839644aae27eb3f90b0ecc37f579e43aad1f47fd001214cc2d179a82b293878196ff2a457192e020de33d731c227ba765388526151f8b17d3c2cdb50bb2e6c3f2a8513d9b177936bd1ebe0e30e9543cb8d7de9ecb5e1dc4f1630d058221900bb29811115e7528c4fd20a666db3f1cc85da55275508b7c974178c4844d793b2a9bcfc79d8914822263fccde8a699a55b45aa99e466bc65ad0fd4999c8f22823041162c81b7267f723ac4e7bc52bd45e6d7e6f68ff6193e145f2c58e6a3a1c07e95dee1eec4dda4d0bcf9e68b38ec5cb18acd46479813d615459167be02dfa43698adab7b0db2b59a94ee328b05e070c56874fc57ec1fb96a79a32b8a339fc9766bbb2d701e566638b22bac9e7b83bfc1da4e2453df3a6338023111d937de8a51ed434c2d2b680630666424779f1bbdc2f1847e7a0a3c5b664c7cdf2e91d500732cee085999542a6106ee9e09c59508f479023f84ef488407ee6002fcd8e29fa41bcd9c7bf7b4c9d9d21cc317dbe9030aaf5ce8bad593cdbf017fa5f071380aef8d7eda35847a8a83d3abbfecb349060c1aa592e23e5e62ee39ec9fbd74c9000c844b4b545a45464d8eeb31cb9510048b1cb3154b4fc7715cf1a4007534802c72b094ec4c22c49d462aa884e58fe3cdf040fb1e0cc8c62d0b989051099fcd340187abef24011a3733d0560dd80d0ca89917da306cdb06d41a8677501caf12d13e886dda76748d98a3308fbcffdcd78b3060dcbc0acf8286754d3c117af35d73ef876fdcc7c14b8efb165ef1373df572945e928ce613dd7a43f0a65b6f1336f8dc6ee4f22f41b0d383ea99786d7130f521519f3e12cfeabf2ac009efc1852f5d712dde4dedabda8715b8db23815476264a750f4c6c7c19008baa4cc5ef4114621c7aa20040d30495dba33ff3c213ece0702812a5f05410915e46a061ca9e990df9b46be22efab894200cf8facfa6c805b9e462e916b2780938b19cf0b4ec261cb6242dc473c1778b6f7d980bdbb451498a17020a3cd79e5cdebfee2cd25ecb0d68c00899a7204ae990076679f7a345287aab208f55e167c8460869f39cfa903de9b0445ce8935b790fdf6d33a2daf5f9a8257ffcd18fb3a2f8d089755fa19c55200e41ca80e87453426f33c74966500efdbdceb674da9760d48d7e1df316e22c0b410a0e9a98c8770f322231604f84fc60"}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x400812fa, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x0, 0x0, &(0x7f0000001480)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x22c, 0x22c, 0x22c, 0x22c, 0x22c, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3}}}, {{@uncond, 0x0, 0x118, 0x13c, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00'}, @common=@srh={0x2c, 'srh\x00', 0x0, {0x5e, 0x8, 0xf1, 0x0, 0x0, 0x2}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x81}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x354) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2000107c) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000004c0)='syzkaller\x00', 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000140)) fremovexattr(0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0x4, 0x12) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:27:06 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2c80, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)={0x1c2, 0x7, &(0x7f0000000500)="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"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x400812fa, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x22c, 0x22c, 0x22c, 0x22c, 0x22c, 0x3, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3}}}, {{@uncond, 0x0, 0x118, 0x13c, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00'}, @common=@srh={0x2c, 'srh\x00', 0x0, {0x5e, 0x8, 0xf1, 0xff, 0x8, 0x2, 0x2}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0xb, 0x2, 0x81}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x354) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2000107c) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000004c0)='syzkaller\x00', 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)) fremovexattr(0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0x4, 0x12) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 14:27:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 287.269800][T12389] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 287.294266][ T23] kauditd_printk_skb: 14 callbacks suppressed [ 287.294283][ T23] audit: type=1400 audit(1576679226.539:158): avc: denied { prog_load } for pid=12394 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:27:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:27:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, r8, 0x0) setresuid(0x0, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) [ 287.760246][T12418] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:07 executing program 2 (fault-call:7 fault-nth:0): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:07 executing program 4 (fault-call:7 fault-nth:0): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:27:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:07 executing program 2 (fault-call:7 fault-nth:1): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 288.082533][T12444] FAULT_INJECTION: forcing a failure. [ 288.082533][T12444] name failslab, interval 1, probability 0, space 0, times 0 [ 288.082554][T12444] CPU: 0 PID: 12444 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 288.082564][T12444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:27:07 executing program 4 (fault-call:7 fault-nth:1): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 288.082570][T12444] Call Trace: [ 288.082593][T12444] dump_stack+0x197/0x210 [ 288.082620][T12444] should_fail.cold+0xa/0x15 [ 288.082642][T12444] ? fault_create_debugfs_attr+0x180/0x180 14:27:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 288.082663][T12444] ? ___might_sleep+0x163/0x2c0 [ 288.082685][T12444] __should_failslab+0x121/0x190 [ 288.082704][T12444] should_failslab+0x9/0x14 [ 288.082718][T12444] kmem_cache_alloc+0x2aa/0x710 [ 288.082732][T12444] ? __kasan_check_write+0x14/0x20 [ 288.082746][T12444] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 288.082762][T12444] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 288.082784][T12444] getname_flags+0xd6/0x5b0 [ 288.082805][T12444] getname+0x1a/0x20 [ 288.082881][T12444] do_sys_open+0x2c9/0x5d0 [ 288.082900][T12444] ? filp_open+0x80/0x80 [ 288.082922][T12444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.082939][T12444] ? do_syscall_64+0x26/0x790 [ 288.082956][T12444] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.082972][T12444] ? do_syscall_64+0x26/0x790 [ 288.082991][T12444] __x64_sys_open+0x7e/0xc0 [ 288.083010][T12444] do_syscall_64+0xfa/0x790 [ 288.083031][T12444] entry_SYSCALL_64_after_hwframe+0x49/0xbe 14:27:07 executing program 2 (fault-call:7 fault-nth:2): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 288.083043][T12444] RIP: 0033:0x4146b1 [ 288.083060][T12444] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 288.083069][T12444] RSP: 002b:00007f602951cbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 288.083084][T12444] RAX: ffffffffffffffda RBX: 00007f602951cc90 RCX: 00000000004146b1 [ 288.083094][T12444] RDX: 00007f602951cbdf RSI: 0000000000000002 RDI: 00007f602951cbd0 [ 288.083102][T12444] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 288.083111][T12444] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f602951d6d4 [ 288.083120][T12444] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 288.100872][ T23] audit: type=1804 audit(1576679227.349:159): pid=12444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/103/bus" dev="sda1" ino=16869 res=1 [ 288.239595][T12442] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 288.249324][T12454] FAULT_INJECTION: forcing a failure. [ 288.249324][T12454] name failslab, interval 1, probability 0, space 0, times 0 [ 288.249345][T12454] CPU: 0 PID: 12454 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 288.249355][T12454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.249362][T12454] Call Trace: [ 288.249383][T12454] dump_stack+0x197/0x210 [ 288.249408][T12454] should_fail.cold+0xa/0x15 [ 288.249437][T12454] ? fault_create_debugfs_attr+0x180/0x180 [ 288.249458][T12454] ? ___might_sleep+0x163/0x2c0 [ 288.249477][T12454] __should_failslab+0x121/0x190 [ 288.249495][T12454] should_failslab+0x9/0x14 [ 288.249507][T12454] kmem_cache_alloc+0x2aa/0x710 [ 288.249520][T12454] ? __kasan_check_write+0x14/0x20 [ 288.249532][T12454] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 288.249546][T12454] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 288.249567][T12454] getname_flags+0xd6/0x5b0 [ 288.249587][T12454] getname+0x1a/0x20 [ 288.249599][T12454] do_sys_open+0x2c9/0x5d0 [ 288.249613][T12454] ? filp_open+0x80/0x80 [ 288.249632][T12454] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.249648][T12454] ? do_syscall_64+0x26/0x790 [ 288.249663][T12454] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.249678][T12454] ? do_syscall_64+0x26/0x790 [ 288.249706][T12454] __x64_sys_open+0x7e/0xc0 [ 288.249726][T12454] do_syscall_64+0xfa/0x790 [ 288.249747][T12454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.249759][T12454] RIP: 0033:0x4146b1 [ 288.249776][T12454] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 288.249785][T12454] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 288.249800][T12454] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 288.249811][T12454] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 288.249820][T12454] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 288.249829][T12454] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 288.249838][T12454] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 288.252512][ T23] audit: type=1804 audit(1576679227.499:160): pid=12454 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/99/bus" dev="sda1" ino=16820 res=1 [ 288.442791][T12467] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 288.443284][T12464] FAULT_INJECTION: forcing a failure. [ 288.443284][T12464] name failslab, interval 1, probability 0, space 0, times 0 [ 288.443302][T12464] CPU: 1 PID: 12464 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 288.443311][T12464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.443315][T12464] Call Trace: [ 288.443337][T12464] dump_stack+0x197/0x210 [ 288.443362][T12464] should_fail.cold+0xa/0x15 [ 288.443454][T12464] ? is_bpf_text_address+0xce/0x160 [ 288.443476][T12464] ? fault_create_debugfs_attr+0x180/0x180 [ 288.443496][T12464] ? ___might_sleep+0x163/0x2c0 [ 288.443518][T12464] __should_failslab+0x121/0x190 [ 288.443537][T12464] should_failslab+0x9/0x14 [ 288.443549][T12464] kmem_cache_alloc+0x2aa/0x710 [ 288.443590][T12464] ? stack_trace_save+0xac/0xe0 [ 288.443607][T12464] ? stack_trace_consume_entry+0x190/0x190 [ 288.443628][T12464] __alloc_file+0x27/0x340 [ 288.443648][T12464] alloc_empty_file+0x72/0x170 [ 288.443675][T12464] path_openat+0xef/0x4500 [ 288.443689][T12464] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 288.443703][T12464] ? kasan_slab_alloc+0xf/0x20 [ 288.443717][T12464] ? kmem_cache_alloc+0x121/0x710 [ 288.443733][T12464] ? getname_flags+0xd6/0x5b0 [ 288.443749][T12464] ? getname+0x1a/0x20 [ 288.443762][T12464] ? do_sys_open+0x2c9/0x5d0 [ 288.443773][T12464] ? __x64_sys_open+0x7e/0xc0 [ 288.443790][T12464] ? mark_lock+0xc2/0x1220 [ 288.443805][T12464] ? __kasan_check_read+0x11/0x20 [ 288.443828][T12464] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 288.443851][T12464] ? __alloc_fd+0x487/0x620 [ 288.443874][T12464] do_filp_open+0x1a1/0x280 [ 288.443894][T12464] ? may_open_dev+0x100/0x100 [ 288.443909][T12464] ? lock_downgrade+0x920/0x920 [ 288.443926][T12464] ? rwlock_bug.part.0+0x90/0x90 [ 288.443950][T12464] ? do_raw_spin_unlock+0x181/0x270 [ 288.443967][T12464] ? _raw_spin_unlock+0x28/0x40 [ 288.443982][T12464] ? __alloc_fd+0x487/0x620 [ 288.444010][T12464] do_sys_open+0x3fe/0x5d0 [ 288.444027][T12464] ? filp_open+0x80/0x80 [ 288.444058][T12464] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.444074][T12464] ? do_syscall_64+0x26/0x790 [ 288.444091][T12464] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.444105][T12464] ? do_syscall_64+0x26/0x790 [ 288.444125][T12464] __x64_sys_open+0x7e/0xc0 [ 288.444143][T12464] do_syscall_64+0xfa/0x790 [ 288.444163][T12464] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.444175][T12464] RIP: 0033:0x4146b1 [ 288.444193][T12464] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 288.444202][T12464] RSP: 002b:00007f602951cbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 288.444217][T12464] RAX: ffffffffffffffda RBX: 00007f602951cc90 RCX: 00000000004146b1 [ 288.444227][T12464] RDX: 00007f602951cbdf RSI: 0000000000000002 RDI: 00007f602951cbd0 [ 288.444237][T12464] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 288.444246][T12464] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f602951d6d4 [ 288.444254][T12464] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 288.455773][ T23] audit: type=1804 audit(1576679227.699:161): pid=12464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/104/bus" dev="sda1" ino=16863 res=1 [ 288.506377][T12472] FAULT_INJECTION: forcing a failure. [ 288.506377][T12472] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 288.585710][T12472] CPU: 0 PID: 12472 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 288.585720][T12472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.585726][T12472] Call Trace: [ 288.585750][T12472] dump_stack+0x197/0x210 [ 289.317775][T12472] should_fail.cold+0xa/0x15 [ 289.317796][T12472] ? fault_create_debugfs_attr+0x180/0x180 [ 289.317811][T12472] ? __kasan_check_read+0x11/0x20 [ 289.317824][T12472] ? __lock_acquire+0x16f2/0x4a00 [ 289.317898][T12472] should_fail_alloc_page+0x50/0x60 [ 289.317916][T12472] __alloc_pages_nodemask+0x1a1/0x910 [ 289.350104][T12472] ? fs_reclaim_release+0xf/0x30 [ 289.350125][T12472] ? __alloc_pages_slowpath+0x2920/0x2920 [ 289.361205][T12472] ? fs_reclaim_release+0xf/0x30 [ 289.361223][T12472] ? __f_unlock_pos+0x19/0x20 [ 289.361242][T12472] ? fault_create_debugfs_attr+0x180/0x180 [ 289.361264][T12472] cache_grow_begin+0x90/0xc60 [ 289.383223][T12472] ? getname_flags+0xd6/0x5b0 [ 289.391068][T12472] ? trace_hardirqs_off+0x62/0x240 [ 289.396188][T12472] kmem_cache_alloc+0x64e/0x710 [ 289.401135][T12472] ? __kasan_check_write+0x14/0x20 [ 289.406509][T12472] getname_flags+0xd6/0x5b0 [ 289.411689][T12472] getname+0x1a/0x20 [ 289.415770][T12472] do_sys_open+0x2c9/0x5d0 [ 289.420574][T12472] ? filp_open+0x80/0x80 [ 289.425369][T12472] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.432790][T12472] ? do_syscall_64+0x26/0x790 [ 289.439711][T12472] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.447501][T12472] ? do_syscall_64+0x26/0x790 [ 289.453213][T12472] __x64_sys_open+0x7e/0xc0 [ 289.459734][T12472] do_syscall_64+0xfa/0x790 [ 289.465784][T12472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.473831][T12472] RIP: 0033:0x4146b1 [ 289.478162][T12472] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 289.500568][T12472] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 14:27:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) [ 289.510905][T12472] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 289.521762][T12472] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 289.530182][T12472] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 289.539720][T12472] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 289.549190][T12472] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 14:27:08 executing program 4 (fault-call:7 fault-nth:2): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.576544][ T23] audit: type=1804 audit(1576679228.819:162): pid=12472 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/100/bus" dev="sda1" ino=16860 res=1 14:27:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:09 executing program 4 (fault-call:7 fault-nth:3): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 289.695047][T12481] FAULT_INJECTION: forcing a failure. [ 289.695047][T12481] name failslab, interval 1, probability 0, space 0, times 0 14:27:09 executing program 2 (fault-call:7 fault-nth:3): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.695068][T12481] CPU: 0 PID: 12481 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 289.695079][T12481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 289.695084][T12481] Call Trace: [ 289.695107][T12481] dump_stack+0x197/0x210 [ 289.695133][T12481] should_fail.cold+0xa/0x15 [ 289.695149][T12481] ? is_bpf_text_address+0xce/0x160 14:27:09 executing program 4 (fault-call:7 fault-nth:4): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 289.695170][T12481] ? fault_create_debugfs_attr+0x180/0x180 [ 289.695188][T12481] ? ___might_sleep+0x163/0x2c0 [ 289.695208][T12481] __should_failslab+0x121/0x190 [ 289.695227][T12481] should_failslab+0x9/0x14 [ 289.695241][T12481] kmem_cache_alloc+0x2aa/0x710 14:27:09 executing program 2 (fault-call:7 fault-nth:4): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 289.695254][T12481] ? stack_trace_save+0xac/0xe0 [ 289.695270][T12481] ? stack_trace_consume_entry+0x190/0x190 [ 289.695289][T12481] __alloc_file+0x27/0x340 [ 289.695307][T12481] alloc_empty_file+0x72/0x170 [ 289.695327][T12481] path_openat+0xef/0x4500 [ 289.695341][T12481] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 289.695354][T12481] ? kasan_slab_alloc+0xf/0x20 [ 289.695366][T12481] ? kmem_cache_alloc+0x121/0x710 [ 289.695381][T12481] ? getname_flags+0xd6/0x5b0 [ 289.695396][T12481] ? getname+0x1a/0x20 [ 289.695409][T12481] ? do_sys_open+0x2c9/0x5d0 [ 289.695422][T12481] ? __x64_sys_open+0x7e/0xc0 [ 289.695439][T12481] ? mark_lock+0xc2/0x1220 [ 289.695454][T12481] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 289.695478][T12481] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 289.695579][T12481] ? ceph_invalidate_dentry_lease+0x20/0x150 [ 289.695596][T12481] ? __alloc_fd+0x487/0x620 [ 289.695621][T12481] do_filp_open+0x1a1/0x280 [ 289.695640][T12481] ? may_open_dev+0x100/0x100 [ 289.695657][T12481] ? lock_downgrade+0x920/0x920 [ 289.695674][T12481] ? rwlock_bug.part.0+0x90/0x90 [ 289.695697][T12481] ? do_raw_spin_unlock+0x181/0x270 [ 289.695715][T12481] ? _raw_spin_unlock+0x28/0x40 [ 289.695729][T12481] ? __alloc_fd+0x487/0x620 [ 289.695757][T12481] do_sys_open+0x3fe/0x5d0 [ 289.695774][T12481] ? filp_open+0x80/0x80 [ 289.695795][T12481] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.695811][T12481] ? do_syscall_64+0x26/0x790 [ 289.695827][T12481] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.695844][T12481] ? do_syscall_64+0x26/0x790 [ 289.695863][T12481] __x64_sys_open+0x7e/0xc0 [ 289.695881][T12481] do_syscall_64+0xfa/0x790 [ 289.695901][T12481] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.695914][T12481] RIP: 0033:0x4146b1 [ 289.695930][T12481] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 289.695939][T12481] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 289.695954][T12481] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 289.695964][T12481] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 289.695972][T12481] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 289.695982][T12481] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 289.695990][T12481] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 289.714797][ T23] audit: type=1804 audit(1576679228.949:163): pid=12481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/101/bus" dev="sda1" ino=16860 res=1 [ 289.817075][T12486] FAULT_INJECTION: forcing a failure. [ 289.817075][T12486] name failslab, interval 1, probability 0, space 0, times 0 [ 289.817097][T12486] CPU: 0 PID: 12486 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 289.817108][T12486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.817114][T12486] Call Trace: [ 289.817138][T12486] dump_stack+0x197/0x210 [ 289.817164][T12486] should_fail.cold+0xa/0x15 [ 289.817246][T12486] ? memcg_kmem_put_cache+0xad/0x1a0 [ 289.817269][T12486] ? fault_create_debugfs_attr+0x180/0x180 [ 289.817292][T12486] ? ___might_sleep+0x163/0x2c0 [ 289.817313][T12486] __should_failslab+0x121/0x190 [ 289.817329][T12486] should_failslab+0x9/0x14 [ 289.817342][T12486] kmem_cache_alloc+0x2aa/0x710 [ 289.817358][T12486] ? kmem_cache_alloc+0x364/0x710 [ 289.817383][T12486] security_file_alloc+0x39/0x170 [ 289.817403][T12486] __alloc_file+0xde/0x340 [ 289.817423][T12486] alloc_empty_file+0x72/0x170 [ 289.817443][T12486] path_openat+0xef/0x4500 [ 289.817458][T12486] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 289.817472][T12486] ? kasan_slab_alloc+0xf/0x20 [ 289.817484][T12486] ? kmem_cache_alloc+0x121/0x710 [ 289.817499][T12486] ? getname_flags+0xd6/0x5b0 [ 289.817513][T12486] ? getname+0x1a/0x20 [ 289.817525][T12486] ? do_sys_open+0x2c9/0x5d0 [ 289.817539][T12486] ? __x64_sys_open+0x7e/0xc0 [ 289.817555][T12486] ? mark_lock+0xc2/0x1220 [ 289.817579][T12486] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 289.817602][T12486] ? __alloc_fd+0x487/0x620 [ 289.817624][T12486] do_filp_open+0x1a1/0x280 [ 289.817644][T12486] ? may_open_dev+0x100/0x100 [ 289.817660][T12486] ? lock_downgrade+0x920/0x920 [ 289.817676][T12486] ? rwlock_bug.part.0+0x90/0x90 [ 289.817701][T12486] ? do_raw_spin_unlock+0x181/0x270 [ 289.817718][T12486] ? _raw_spin_unlock+0x28/0x40 [ 289.817733][T12486] ? __alloc_fd+0x487/0x620 [ 289.817758][T12486] do_sys_open+0x3fe/0x5d0 [ 289.817775][T12486] ? filp_open+0x80/0x80 [ 289.817794][T12486] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.817811][T12486] ? do_syscall_64+0x26/0x790 [ 289.817825][T12486] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.817839][T12486] ? do_syscall_64+0x26/0x790 [ 289.817858][T12486] __x64_sys_open+0x7e/0xc0 [ 289.817878][T12486] do_syscall_64+0xfa/0x790 [ 289.817899][T12486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.817911][T12486] RIP: 0033:0x4146b1 [ 289.817927][T12486] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 289.817936][T12486] RSP: 002b:00007f602951cbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 289.817952][T12486] RAX: ffffffffffffffda RBX: 00007f602951cc90 RCX: 00000000004146b1 [ 289.817962][T12486] RDX: 00007f602951cbdf RSI: 0000000000000002 RDI: 00007f602951cbd0 [ 289.817971][T12486] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 289.817987][T12486] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f602951d6d4 [ 289.817997][T12486] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 289.832756][ T23] audit: type=1804 audit(1576679229.059:164): pid=12486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/105/bus" dev="sda1" ino=16875 res=1 [ 289.967378][T12491] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 290.077902][T12504] FAULT_INJECTION: forcing a failure. [ 290.077902][T12504] name failslab, interval 1, probability 0, space 0, times 0 [ 290.077924][T12504] CPU: 0 PID: 12504 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 290.077934][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.077940][T12504] Call Trace: [ 290.077962][T12504] dump_stack+0x197/0x210 [ 290.077988][T12504] should_fail.cold+0xa/0x15 [ 290.078004][T12504] ? memcg_kmem_put_cache+0xad/0x1a0 [ 290.078026][T12504] ? fault_create_debugfs_attr+0x180/0x180 [ 290.078047][T12504] ? ___might_sleep+0x163/0x2c0 [ 290.078068][T12504] __should_failslab+0x121/0x190 [ 290.078087][T12504] should_failslab+0x9/0x14 [ 290.078101][T12504] kmem_cache_alloc+0x2aa/0x710 [ 290.078118][T12504] ? kmem_cache_alloc+0x364/0x710 [ 290.078138][T12504] security_file_alloc+0x39/0x170 [ 290.078158][T12504] __alloc_file+0xde/0x340 [ 290.078177][T12504] alloc_empty_file+0x72/0x170 [ 290.078198][T12504] path_openat+0xef/0x4500 [ 290.078213][T12504] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 290.078226][T12504] ? kasan_slab_alloc+0xf/0x20 [ 290.078239][T12504] ? kmem_cache_alloc+0x121/0x710 [ 290.078255][T12504] ? getname_flags+0xd6/0x5b0 [ 290.078270][T12504] ? getname+0x1a/0x20 [ 290.078283][T12504] ? do_sys_open+0x2c9/0x5d0 [ 290.078296][T12504] ? __x64_sys_open+0x7e/0xc0 [ 290.078314][T12504] ? mark_lock+0xc2/0x1220 [ 290.078328][T12504] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 290.078352][T12504] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 290.078375][T12504] ? __alloc_fd+0x487/0x620 [ 290.078398][T12504] do_filp_open+0x1a1/0x280 [ 290.078418][T12504] ? may_open_dev+0x100/0x100 [ 290.078433][T12504] ? lock_downgrade+0x920/0x920 [ 290.078450][T12504] ? rwlock_bug.part.0+0x90/0x90 [ 290.078474][T12504] ? do_raw_spin_unlock+0x181/0x270 [ 290.078492][T12504] ? _raw_spin_unlock+0x28/0x40 [ 290.078507][T12504] ? __alloc_fd+0x487/0x620 [ 290.078535][T12504] do_sys_open+0x3fe/0x5d0 [ 290.078552][T12504] ? filp_open+0x80/0x80 [ 290.078573][T12504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.078597][T12504] ? do_syscall_64+0x26/0x790 [ 290.078614][T12504] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.078631][T12504] ? do_syscall_64+0x26/0x790 [ 290.078652][T12504] __x64_sys_open+0x7e/0xc0 [ 290.078671][T12504] do_syscall_64+0xfa/0x790 [ 290.078692][T12504] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.078705][T12504] RIP: 0033:0x4146b1 [ 290.078722][T12504] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 290.078731][T12504] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 290.078747][T12504] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 290.078758][T12504] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 290.078767][T12504] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 290.078777][T12504] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 290.078786][T12504] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 290.125408][ T23] audit: type=1804 audit(1576679229.369:165): pid=12504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/102/bus" dev="sda1" ino=16861 res=1 [ 290.175515][T12514] FAULT_INJECTION: forcing a failure. [ 290.175515][T12514] name failslab, interval 1, probability 0, space 0, times 0 [ 290.175535][T12514] CPU: 0 PID: 12514 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 290.175545][T12514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.175551][T12514] Call Trace: [ 290.175574][T12514] dump_stack+0x197/0x210 [ 290.175600][T12514] should_fail.cold+0xa/0x15 [ 290.175615][T12514] ? memcg_kmem_put_cache+0xad/0x1a0 [ 290.175638][T12514] ? fault_create_debugfs_attr+0x180/0x180 [ 290.175658][T12514] ? ___might_sleep+0x163/0x2c0 [ 290.175680][T12514] __should_failslab+0x121/0x190 [ 290.175699][T12514] should_failslab+0x9/0x14 [ 290.175713][T12514] kmem_cache_alloc+0x2aa/0x710 [ 290.175731][T12514] ? kmem_cache_alloc+0x364/0x710 [ 290.175749][T12514] security_file_alloc+0x39/0x170 [ 290.175766][T12514] __alloc_file+0xde/0x340 [ 290.175782][T12514] alloc_empty_file+0x72/0x170 [ 290.175800][T12514] path_openat+0xef/0x4500 [ 290.175814][T12514] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 290.175827][T12514] ? kasan_slab_alloc+0xf/0x20 [ 290.175839][T12514] ? kmem_cache_alloc+0x121/0x710 [ 290.175853][T12514] ? getname_flags+0xd6/0x5b0 [ 290.175867][T12514] ? getname+0x1a/0x20 [ 290.175879][T12514] ? do_sys_open+0x2c9/0x5d0 [ 290.175892][T12514] ? __x64_sys_open+0x7e/0xc0 [ 290.175907][T12514] ? mark_lock+0xc2/0x1220 [ 290.175919][T12514] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 290.175950][T12514] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 290.175971][T12514] ? __alloc_fd+0x487/0x620 [ 290.175994][T12514] do_filp_open+0x1a1/0x280 [ 290.176013][T12514] ? may_open_dev+0x100/0x100 [ 290.176028][T12514] ? lock_downgrade+0x920/0x920 [ 290.176043][T12514] ? rwlock_bug.part.0+0x90/0x90 [ 290.176065][T12514] ? do_raw_spin_unlock+0x181/0x270 [ 290.176082][T12514] ? _raw_spin_unlock+0x28/0x40 [ 290.176097][T12514] ? __alloc_fd+0x487/0x620 [ 290.176124][T12514] do_sys_open+0x3fe/0x5d0 [ 290.176142][T12514] ? filp_open+0x80/0x80 [ 290.176164][T12514] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.176181][T12514] ? do_syscall_64+0x26/0x790 [ 290.176197][T12514] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.176213][T12514] ? do_syscall_64+0x26/0x790 [ 290.176233][T12514] __x64_sys_open+0x7e/0xc0 [ 290.176252][T12514] do_syscall_64+0xfa/0x790 [ 290.176272][T12514] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.176285][T12514] RIP: 0033:0x4146b1 [ 290.176302][T12514] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 290.176310][T12514] RSP: 002b:00007f602951cbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 290.176326][T12514] RAX: ffffffffffffffda RBX: 00007f602951cc90 RCX: 00000000004146b1 [ 290.176335][T12514] RDX: 00007f602951cbdf RSI: 0000000000000002 RDI: 00007f602951cbd0 [ 290.176344][T12514] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 290.176353][T12514] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f602951d6d4 [ 290.176362][T12514] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 290.177570][ T23] audit: type=1804 audit(1576679229.419:166): pid=12514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/106/bus" dev="sda1" ino=16875 res=1 [ 290.254342][T12517] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 290.478127][T12530] FAULT_INJECTION: forcing a failure. [ 290.478127][T12530] name failslab, interval 1, probability 0, space 0, times 0 [ 290.478213][T12530] CPU: 1 PID: 12530 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 290.478224][T12530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.478230][T12530] Call Trace: [ 290.478255][T12530] dump_stack+0x197/0x210 [ 290.478281][T12530] should_fail.cold+0xa/0x15 [ 290.478305][T12530] ? fault_create_debugfs_attr+0x180/0x180 [ 290.478327][T12530] ? ___might_sleep+0x163/0x2c0 [ 290.478350][T12530] __should_failslab+0x121/0x190 [ 290.478370][T12530] should_failslab+0x9/0x14 [ 290.478384][T12530] kmem_cache_alloc+0x2aa/0x710 [ 290.478475][T12530] ? kernel_text_address+0x73/0xf0 [ 290.478495][T12530] ? __kernel_text_address+0xd/0x40 [ 290.478518][T12530] __d_alloc+0x2e/0x8c0 [ 290.478538][T12530] d_alloc+0x4d/0x280 [ 290.478554][T12530] ? __kasan_check_read+0x11/0x20 [ 290.478572][T12530] d_alloc_parallel+0xf4/0x1c00 [ 290.478587][T12530] ? __kasan_check_read+0x11/0x20 [ 290.478599][T12530] ? __lock_acquire+0x8a0/0x4a00 [ 290.478616][T12530] ? __kasan_check_read+0x11/0x20 [ 290.478636][T12530] ? __d_lookup_rcu+0x6c0/0x6c0 [ 290.478648][T12530] ? __lock_acquire+0x16f2/0x4a00 [ 290.478665][T12530] ? __d_lookup+0x408/0x750 [ 290.478684][T12530] ? lockdep_init_map+0x1be/0x6d0 [ 290.478699][T12530] ? lockdep_init_map+0x1be/0x6d0 [ 290.478721][T12530] __lookup_slow+0x1ab/0x500 [ 290.478738][T12530] ? vfs_unlink+0x620/0x620 [ 290.478772][T12530] ? lookup_open+0x1a90/0x1a90 [ 290.478837][T12530] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.478858][T12530] lookup_slow+0x58/0x80 [ 290.478880][T12530] walk_component+0x747/0x1df0 [ 290.478898][T12530] ? selinux_capable+0x40/0x40 [ 290.478922][T12530] ? path_init+0x18e0/0x18e0 [ 290.478942][T12530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.478963][T12530] ? security_inode_permission+0xcb/0x100 [ 290.478985][T12530] ? inode_permission+0xb4/0x520 [ 290.479008][T12530] link_path_walk.part.0+0x9a4/0x1340 [ 290.479034][T12530] ? walk_component+0x1df0/0x1df0 [ 290.479061][T12530] path_openat+0x1ff/0x4500 [ 290.479076][T12530] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 290.479089][T12530] ? kasan_slab_alloc+0xf/0x20 [ 290.479102][T12530] ? kmem_cache_alloc+0x121/0x710 [ 290.479117][T12530] ? getname_flags+0xd6/0x5b0 [ 290.479133][T12530] ? getname+0x1a/0x20 [ 290.479146][T12530] ? do_sys_open+0x2c9/0x5d0 [ 290.479164][T12530] ? mark_lock+0xc2/0x1220 [ 290.479189][T12530] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 290.479212][T12530] ? __alloc_fd+0x487/0x620 [ 290.479236][T12530] do_filp_open+0x1a1/0x280 [ 290.479255][T12530] ? may_open_dev+0x100/0x100 [ 290.479302][T12530] ? simple_attr_release+0x50/0x50 [ 290.479320][T12530] ? do_raw_spin_unlock+0x181/0x270 [ 290.479339][T12530] ? _raw_spin_unlock+0x28/0x40 [ 290.479370][T12530] do_sys_open+0x3fe/0x5d0 [ 290.479388][T12530] ? filp_open+0x80/0x80 [ 290.479410][T12530] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.479432][T12530] ? do_syscall_64+0x26/0x790 [ 290.479448][T12530] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.479462][T12530] ? do_syscall_64+0x26/0x790 [ 290.479481][T12530] __x64_sys_open+0x7e/0xc0 [ 290.479499][T12530] do_syscall_64+0xfa/0x790 [ 290.479519][T12530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.479530][T12530] RIP: 0033:0x4146b1 [ 290.479545][T12530] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 290.479554][T12530] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 290.479568][T12530] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 290.479577][T12530] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 290.479585][T12530] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f [ 290.479593][T12530] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 290.479601][T12530] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 290.490471][ T23] audit: type=1804 audit(1576679229.739:167): pid=12530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/103/bus" dev="sda1" ino=16862 res=1 [ 290.546122][T12534] FAULT_INJECTION: forcing a failure. [ 290.546122][T12534] name failslab, interval 1, probability 0, space 0, times 0 [ 290.616085][T12534] CPU: 0 PID: 12534 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 290.643399][T12534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.643406][T12534] Call Trace: [ 290.643431][T12534] dump_stack+0x197/0x210 [ 290.643456][T12534] should_fail.cold+0xa/0x15 [ 290.643479][T12534] ? fault_create_debugfs_attr+0x180/0x180 [ 290.643498][T12534] ? ___might_sleep+0x163/0x2c0 [ 290.643519][T12534] __should_failslab+0x121/0x190 [ 290.643536][T12534] should_failslab+0x9/0x14 [ 290.643554][T12534] kmem_cache_alloc+0x2aa/0x710 [ 292.311882][T12534] ? kernel_text_address+0x73/0xf0 [ 292.311900][T12534] ? __kernel_text_address+0xd/0x40 [ 292.311918][T12534] __d_alloc+0x2e/0x8c0 [ 292.311938][T12534] d_alloc+0x4d/0x280 [ 292.311954][T12534] ? __kasan_check_read+0x11/0x20 [ 292.311974][T12534] d_alloc_parallel+0xf4/0x1c00 [ 292.311990][T12534] ? __kasan_check_read+0x11/0x20 [ 292.312004][T12534] ? __lock_acquire+0x8a0/0x4a00 [ 292.312023][T12534] ? __kasan_check_read+0x11/0x20 [ 292.312045][T12534] ? __d_lookup_rcu+0x6c0/0x6c0 [ 292.312058][T12534] ? __lock_acquire+0x16f2/0x4a00 [ 292.312073][T12534] ? __d_lookup+0x408/0x750 [ 292.312093][T12534] ? lockdep_init_map+0x1be/0x6d0 [ 292.312110][T12534] ? lockdep_init_map+0x1be/0x6d0 [ 292.312135][T12534] __lookup_slow+0x1ab/0x500 [ 292.312154][T12534] ? vfs_unlink+0x620/0x620 [ 292.312195][T12534] ? lookup_open+0x1a90/0x1a90 [ 292.312213][T12534] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.312235][T12534] lookup_slow+0x58/0x80 [ 292.312255][T12534] walk_component+0x747/0x1df0 [ 292.312271][T12534] ? selinux_capable+0x40/0x40 [ 292.312301][T12534] ? path_init+0x18e0/0x18e0 [ 292.312323][T12534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.312339][T12534] ? security_inode_permission+0xcb/0x100 [ 292.312358][T12534] ? inode_permission+0xb4/0x520 [ 292.312380][T12534] link_path_walk.part.0+0x9a4/0x1340 [ 292.312406][T12534] ? walk_component+0x1df0/0x1df0 [ 292.312428][T12534] path_openat+0x1ff/0x4500 [ 292.312441][T12534] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 292.312453][T12534] ? kasan_slab_alloc+0xf/0x20 [ 292.312465][T12534] ? kmem_cache_alloc+0x121/0x710 [ 292.312480][T12534] ? getname_flags+0xd6/0x5b0 [ 292.312494][T12534] ? getname+0x1a/0x20 [ 292.312506][T12534] ? do_sys_open+0x2c9/0x5d0 [ 292.312523][T12534] ? mark_lock+0xc2/0x1220 [ 292.312537][T12534] ? __kasan_check_read+0x11/0x20 [ 292.312559][T12534] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 292.312580][T12534] ? __alloc_fd+0x487/0x620 [ 292.312602][T12534] do_filp_open+0x1a1/0x280 [ 292.312620][T12534] ? may_open_dev+0x100/0x100 [ 292.312644][T12534] ? simple_attr_release+0x50/0x50 [ 292.312661][T12534] ? do_raw_spin_unlock+0x181/0x270 [ 292.312679][T12534] ? _raw_spin_unlock+0x28/0x40 [ 292.312707][T12534] do_sys_open+0x3fe/0x5d0 [ 292.312723][T12534] ? filp_open+0x80/0x80 [ 292.312744][T12534] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.312759][T12534] ? do_syscall_64+0x26/0x790 [ 292.312775][T12534] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.312789][T12534] ? do_syscall_64+0x26/0x790 [ 292.312806][T12534] __x64_sys_open+0x7e/0xc0 [ 292.312822][T12534] do_syscall_64+0xfa/0x790 [ 292.312842][T12534] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.312853][T12534] RIP: 0033:0x4146b1 [ 292.312870][T12534] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 292.312878][T12534] RSP: 002b:00007f60294fbbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 292.312892][T12534] RAX: ffffffffffffffda RBX: 00007f60294fbc90 RCX: 00000000004146b1 [ 292.312901][T12534] RDX: 00007f60294fbbdf RSI: 0000000000000002 RDI: 00007f60294fbbd0 [ 292.312909][T12534] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 292.312917][T12534] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f60294fc6d4 14:27:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001600)=0x8) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r10, 0x0) setresuid(r10, r8, 0x0) setresuid(0x0, r8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r12, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:12 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:12 executing program 4 (fault-call:7 fault-nth:5): creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 292.312926][T12534] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000007 [ 292.827208][T12542] FAULT_INJECTION: forcing a failure. [ 292.827208][T12542] name failslab, interval 1, probability 0, space 0, times 0 14:27:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 292.876266][T12542] CPU: 1 PID: 12542 Comm: syz-executor.4 Not tainted 5.5.0-rc2-syzkaller #0 [ 292.885246][T12542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.896106][T12542] Call Trace: [ 292.899607][T12542] dump_stack+0x197/0x210 [ 292.903984][T12542] should_fail.cold+0xa/0x15 [ 292.908728][T12542] ? fault_create_debugfs_attr+0x180/0x180 [ 292.914809][T12542] ? ___might_sleep+0x163/0x2c0 [ 292.919837][T12542] __should_failslab+0x121/0x190 [ 292.919856][T12542] should_failslab+0x9/0x14 [ 292.919870][T12542] kmem_cache_alloc+0x2aa/0x710 [ 292.919886][T12542] ? kernel_text_address+0x73/0xf0 [ 292.919901][T12542] ? __kernel_text_address+0xd/0x40 [ 292.919921][T12542] __d_alloc+0x2e/0x8c0 [ 292.919938][T12542] d_alloc+0x4d/0x280 [ 292.919950][T12542] ? __kasan_check_read+0x11/0x20 [ 292.919968][T12542] d_alloc_parallel+0xf4/0x1c00 [ 292.919982][T12542] ? __kasan_check_read+0x11/0x20 [ 292.920000][T12542] ? __lock_acquire+0x8a0/0x4a00 14:27:12 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='%d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 292.976975][T12542] ? __kasan_check_read+0x11/0x20 [ 292.982185][T12542] ? __d_lookup_rcu+0x6c0/0x6c0 [ 292.987075][T12542] ? __lock_acquire+0x16f2/0x4a00 [ 292.992539][T12542] ? __d_lookup+0x408/0x750 [ 292.998344][T12542] ? lockdep_init_map+0x1be/0x6d0 [ 293.004887][T12542] ? lockdep_init_map+0x1be/0x6d0 [ 293.010319][T12542] __lookup_slow+0x1ab/0x500 [ 293.015221][T12542] ? vfs_unlink+0x620/0x620 [ 293.020125][T12542] ? lookup_open+0x1a90/0x1a90 14:27:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 293.026282][T12542] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.026306][T12542] lookup_slow+0x58/0x80 [ 293.026327][T12542] walk_component+0x747/0x1df0 [ 293.026344][T12542] ? selinux_capable+0x40/0x40 [ 293.026366][T12542] ? path_init+0x18e0/0x18e0 [ 293.026388][T12542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.026403][T12542] ? security_inode_permission+0xcb/0x100 [ 293.026423][T12542] ? inode_permission+0xb4/0x520 [ 293.026445][T12542] link_path_walk.part.0+0x9a4/0x1340 [ 293.026472][T12542] ? walk_component+0x1df0/0x1df0 [ 293.026499][T12542] path_openat+0x1ff/0x4500 [ 293.026516][T12542] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 293.026530][T12542] ? kasan_slab_alloc+0xf/0x20 [ 293.026543][T12542] ? kmem_cache_alloc+0x121/0x710 [ 293.026559][T12542] ? getname_flags+0xd6/0x5b0 [ 293.026573][T12542] ? getname+0x1a/0x20 [ 293.026587][T12542] ? do_sys_open+0x2c9/0x5d0 [ 293.026606][T12542] ? mark_lock+0xc2/0x1220 [ 293.026622][T12542] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 293.026647][T12542] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 293.026671][T12542] ? __alloc_fd+0x487/0x620 [ 293.026695][T12542] do_filp_open+0x1a1/0x280 [ 293.026713][T12542] ? may_open_dev+0x100/0x100 [ 293.026737][T12542] ? simple_attr_release+0x50/0x50 [ 293.043153][T12542] ? do_raw_spin_unlock+0x181/0x270 [ 293.059464][T12542] ? _raw_spin_unlock+0x28/0x40 [ 293.059498][T12542] do_sys_open+0x3fe/0x5d0 [ 293.059514][T12542] ? filp_open+0x80/0x80 [ 293.059535][T12542] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.059551][T12542] ? do_syscall_64+0x26/0x790 [ 293.059565][T12542] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.059580][T12542] ? do_syscall_64+0x26/0x790 [ 293.059597][T12542] __x64_sys_open+0x7e/0xc0 [ 293.059613][T12542] do_syscall_64+0xfa/0x790 [ 293.059634][T12542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.091825][T12542] RIP: 0033:0x4146b1 [ 293.091842][T12542] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 293.091850][T12542] RSP: 002b:00007f0f611acbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 293.091865][T12542] RAX: ffffffffffffffda RBX: 00007f0f611acc90 RCX: 00000000004146b1 [ 293.091875][T12542] RDX: 00007f0f611acbdf RSI: 0000000000000002 RDI: 00007f0f611acbd0 [ 293.091884][T12542] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000f 14:27:12 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='.d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 293.091894][T12542] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f0f611ad6d4 [ 293.091903][T12542] R13: 00000000004cb278 R14: 00000000004e4870 R15: 0000000000000008 [ 293.092296][ T23] audit: type=1804 audit(1576679232.169:168): pid=12546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir690021459/syzkaller.6oOnq5/108/bus" dev="sda1" ino=16883 res=1 14:27:12 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='/d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 293.441929][T12561] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:12 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f\"/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 293.534679][T12581] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:13 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:13 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f#/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 294.105881][T12601] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:13 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f%/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:13 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='%d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 294.218525][ T23] audit: type=1804 audit(1576679233.459:169): pid=12604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538431105/syzkaller.MQZtiJ/105/bus" dev="sda1" ino=16882 res=1 14:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:13 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f*/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 294.495679][T12630] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 294.678155][T12655] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:14 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='.d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:14 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f+/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:27:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:14 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='/d/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:27:14 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f-/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) [ 295.447715][T12704] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 295.575396][T12691] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:27:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc048ae65, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) 14:27:14 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f\"/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:14 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f./4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:15 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:27:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, 0x0, 0x3, 0x1}) 14:27:15 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f#/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:15 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f0/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:15 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:27:15 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f%/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 296.143817][T12754] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "À" [ 296.160597][T12764] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" 14:27:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:27:15 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f*/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:15 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:27:15 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='fX/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 14:27:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000003c0)='./file0\x00', 0x119000, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1, 0xfffd}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x3, 0x1}) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x80, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r3], @ANYRESHEX=r4]]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000015c0)="a6288b6ef8fefc8022fbde427958c11af33e21fff5ff79b759681de174b7d4a46aff5357f8d6b38d2206b028", 0x2c) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000001480), &(0x7f00000014c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd1f) setresuid(0x0, r9, 0x0) setresuid(r9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r11, 0x4606, &(0x7f0000001500)={0x30, 0x30, 0x780, 0x240, 0x1, 0x3, 0x8, 0x2, {0x5, 0xb21, 0x9a}, {0x1eb, 0x5, 0x1}, {0xffffffff, 0x3, 0x1}, {0x51, 0x10}, 0x2, 0x82, 0x7fff, 0x800, 0x0, 0x1f, 0x3, 0x3, 0x40000000, 0xff, 0x8001, 0xff, 0x10, 0x200, 0x2, 0x3}) 14:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000f213018ea5504dc9c9"], 0x1}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:27:16 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x21) syz_open_procfs(0x0, &(0x7f0000000380)='f\\/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) [ 296.827839][T12804] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "À" [ 297.002335][T12758] ================================================================== [ 297.010820][T12758] BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x270f/0x2b70 [ 297.019456][T12758] Read of size 1 at addr ffff8880526303fe by task syz-executor.0/12758 [ 297.027899][T12758] [ 297.030262][T12758] CPU: 0 PID: 12758 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 297.038962][T12758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.049482][T12758] Call Trace: [ 297.049520][T12758] dump_stack+0x197/0x210 [ 297.049539][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.049562][T12758] print_address_description.constprop.0.cold+0xd4/0x30b [ 297.063392][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.063410][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.063429][T12758] __kasan_report.cold+0x1b/0x41 [ 297.063446][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.063465][T12758] kasan_report+0x12/0x20 [ 297.093512][T12758] __asan_report_load1_noabort+0x14/0x20 [ 297.093532][T12758] n_tty_receive_buf_common+0x270f/0x2b70 [ 297.093569][T12758] n_tty_receive_buf2+0x34/0x40 [ 297.103731][T12758] tty_ldisc_receive_buf+0xad/0x1c0 [ 297.103803][T12758] ? add_wait_queue+0x112/0x170 [ 297.103824][T12758] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 297.131257][T12758] paste_selection+0x1ff/0x460 [ 297.136225][T12758] ? vcs_remove_sysfs+0x60/0x60 [ 297.141132][T12758] ? lock_downgrade+0x920/0x920 [ 297.146022][T12758] ? wake_up_q+0x140/0x140 [ 297.150488][T12758] tioclinux+0x133/0x480 [ 297.154768][T12758] vt_ioctl+0x1a41/0x26d0 [ 297.159133][T12758] ? complete_change_console+0x3a0/0x3a0 [ 297.164963][T12758] ? lock_downgrade+0x920/0x920 [ 297.169833][T12758] ? rwlock_bug.part.0+0x90/0x90 [ 297.174778][T12758] ? tomoyo_path_number_perm+0x214/0x520 [ 297.180496][T12758] ? find_held_lock+0x35/0x130 [ 297.185306][T12758] ? tomoyo_path_number_perm+0x214/0x520 [ 297.190984][T12758] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 297.197021][T12758] ? tty_jobctrl_ioctl+0x50/0xd40 [ 297.202052][T12758] ? complete_change_console+0x3a0/0x3a0 [ 297.207690][T12758] tty_ioctl+0xa37/0x14f0 [ 297.212039][T12758] ? tty_vhangup+0x30/0x30 [ 297.216469][T12758] ? tomoyo_path_number_perm+0x454/0x520 [ 297.222110][T12758] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.228710][T12758] ? tomoyo_path_number_perm+0x25e/0x520 [ 297.234783][T12758] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 297.241389][T12758] ? ___might_sleep+0x163/0x2c0 [ 297.246244][T12758] ? tty_vhangup+0x30/0x30 [ 297.250657][T12758] do_vfs_ioctl+0x977/0x14e0 [ 297.255278][T12758] ? compat_ioctl_preallocate+0x220/0x220 [ 297.260995][T12758] ? selinux_file_mprotect+0x620/0x620 [ 297.266443][T12758] ? __fget+0x37f/0x550 [ 297.270625][T12758] ? ksys_dup3+0x3e0/0x3e0 [ 297.275145][T12758] ? ns_to_kernel_old_timeval+0x100/0x100 [ 297.280852][T12758] ? tomoyo_file_ioctl+0x23/0x30 [ 297.285793][T12758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.293240][T12758] ? security_file_ioctl+0x8d/0xc0 [ 297.298429][T12758] ksys_ioctl+0xab/0xd0 [ 297.302570][T12758] __x64_sys_ioctl+0x73/0xb0 [ 297.307155][T12758] do_syscall_64+0xfa/0x790 [ 297.311667][T12758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.317556][T12758] RIP: 0033:0x45a919 [ 297.321622][T12758] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.342003][T12758] RSP: 002b:00007f22755cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 297.350407][T12758] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 297.358367][T12758] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000003 [ 297.366360][T12758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.374397][T12758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22755d06d4 [ 297.382369][T12758] R13: 00000000004c5ca8 R14: 00000000004dbf60 R15: 00000000ffffffff [ 297.390398][T12758] [ 297.392714][T12758] Allocated by task 12746: [ 297.397119][T12758] save_stack+0x23/0x90 [ 297.401349][T12758] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 297.409007][T12758] kasan_kmalloc+0x9/0x10 [ 297.413325][T12758] __kmalloc+0x163/0x770 [ 297.417555][T12758] set_selection_kernel+0x872/0x13b0 [ 297.422826][T12758] set_selection_user+0x95/0xd9 [ 297.427670][T12758] tioclinux+0x11c/0x480 [ 297.432265][T12758] vt_ioctl+0x1a41/0x26d0 [ 297.436590][T12758] tty_ioctl+0xa37/0x14f0 [ 297.440908][T12758] do_vfs_ioctl+0x977/0x14e0 [ 297.445495][T12758] ksys_ioctl+0xab/0xd0 [ 297.449639][T12758] __x64_sys_ioctl+0x73/0xb0 [ 297.454214][T12758] do_syscall_64+0xfa/0x790 [ 297.458705][T12758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.464574][T12758] [ 297.466883][T12758] Freed by task 12787: [ 297.471068][T12758] save_stack+0x23/0x90 [ 297.475213][T12758] __kasan_slab_free+0x102/0x150 [ 297.480156][T12758] kasan_slab_free+0xe/0x10 [ 297.484649][T12758] kfree+0x10a/0x2c0 [ 297.488549][T12758] set_selection_kernel+0x88f/0x13b0 [ 297.493821][T12758] set_selection_user+0x95/0xd9 [ 297.498668][T12758] tioclinux+0x11c/0x480 [ 297.502894][T12758] vt_ioctl+0x1a41/0x26d0 [ 297.507204][T12758] tty_ioctl+0xa37/0x14f0 [ 297.511833][T12758] do_vfs_ioctl+0x977/0x14e0 [ 297.516415][T12758] ksys_ioctl+0xab/0xd0 [ 297.520558][T12758] __x64_sys_ioctl+0x73/0xb0 [ 297.525137][T12758] do_syscall_64+0xfa/0x790 [ 297.529639][T12758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.535540][T12758] [ 297.537864][T12758] The buggy address belongs to the object at ffff888052630000 [ 297.537864][T12758] which belongs to the cache kmalloc-32k of size 32768 [ 297.552113][T12758] The buggy address is located 1022 bytes inside of [ 297.552113][T12758] 32768-byte region [ffff888052630000, ffff888052638000) [ 297.565749][T12758] The buggy address belongs to the page: [ 297.571418][T12758] page:ffffea0001498c00 refcount:1 mapcount:0 mapping:ffff8880aa402540 index:0x0 compound_mapcount: 0 [ 297.582683][T12758] raw: 00fffe0000010200 ffffea00015c4808 ffffea0001445808 ffff8880aa402540 [ 297.591262][T12758] raw: 0000000000000000 ffff888052630000 0000000100000001 0000000000000000 [ 297.599836][T12758] page dumped because: kasan: bad access detected [ 297.606227][T12758] [ 297.608560][T12758] Memory state around the buggy address: [ 297.614193][T12758] ffff888052630280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.622322][T12758] ffff888052630300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.630384][T12758] >ffff888052630380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.638423][T12758] ^ [ 297.646400][T12758] ffff888052630400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.654457][T12758] ffff888052630480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.662504][T12758] ================================================================== [ 297.670560][T12758] Disabling lock debugging due to kernel taint [ 297.678616][T12758] Kernel panic - not syncing: panic_on_warn set ... [ 297.685248][T12758] CPU: 0 PID: 12758 Comm: syz-executor.0 Tainted: G B 5.5.0-rc2-syzkaller #0 [ 297.695303][T12758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.705346][T12758] Call Trace: [ 297.708630][T12758] dump_stack+0x197/0x210 [ 297.713016][T12758] panic+0x2e3/0x75c [ 297.716899][T12758] ? add_taint.cold+0x16/0x16 [ 297.721563][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.727568][T12758] ? preempt_schedule+0x4b/0x60 [ 297.732420][T12758] ? ___preempt_schedule+0x16/0x18 [ 297.737516][T12758] ? trace_hardirqs_on+0x5e/0x240 [ 297.742521][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.748405][T12758] end_report+0x47/0x4f [ 297.752566][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.758470][T12758] __kasan_report.cold+0xe/0x41 [ 297.763316][T12758] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 297.769213][T12758] kasan_report+0x12/0x20 [ 297.773545][T12758] __asan_report_load1_noabort+0x14/0x20 [ 297.779170][T12758] n_tty_receive_buf_common+0x270f/0x2b70 [ 297.784877][T12758] n_tty_receive_buf2+0x34/0x40 [ 297.789711][T12758] tty_ldisc_receive_buf+0xad/0x1c0 [ 297.794890][T12758] ? add_wait_queue+0x112/0x170 [ 297.799754][T12758] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 297.805648][T12758] paste_selection+0x1ff/0x460 [ 297.810422][T12758] ? vcs_remove_sysfs+0x60/0x60 [ 297.815266][T12758] ? lock_downgrade+0x920/0x920 [ 297.820133][T12758] ? wake_up_q+0x140/0x140 [ 297.824536][T12758] tioclinux+0x133/0x480 [ 297.829380][T12758] vt_ioctl+0x1a41/0x26d0 [ 297.833824][T12758] ? complete_change_console+0x3a0/0x3a0 [ 297.839470][T12758] ? lock_downgrade+0x920/0x920 [ 297.844316][T12758] ? rwlock_bug.part.0+0x90/0x90 [ 297.849256][T12758] ? tomoyo_path_number_perm+0x214/0x520 [ 297.854870][T12758] ? find_held_lock+0x35/0x130 [ 297.859631][T12758] ? tomoyo_path_number_perm+0x214/0x520 [ 297.865259][T12758] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 297.871146][T12758] ? tty_jobctrl_ioctl+0x50/0xd40 [ 297.876179][T12758] ? complete_change_console+0x3a0/0x3a0 [ 297.881921][T12758] tty_ioctl+0xa37/0x14f0 [ 297.886246][T12758] ? tty_vhangup+0x30/0x30 [ 297.890819][T12758] ? tomoyo_path_number_perm+0x454/0x520 [ 297.896457][T12758] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.902872][T12758] ? tomoyo_path_number_perm+0x25e/0x520 [ 297.908506][T12758] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 297.914326][T12758] ? ___might_sleep+0x163/0x2c0 [ 297.919164][T12758] ? tty_vhangup+0x30/0x30 [ 297.923693][T12758] do_vfs_ioctl+0x977/0x14e0 [ 297.928996][T12758] ? compat_ioctl_preallocate+0x220/0x220 [ 297.934702][T12758] ? selinux_file_mprotect+0x620/0x620 [ 297.940144][T12758] ? __fget+0x37f/0x550 [ 297.944300][T12758] ? ksys_dup3+0x3e0/0x3e0 [ 297.948704][T12758] ? ns_to_kernel_old_timeval+0x100/0x100 [ 297.954414][T12758] ? tomoyo_file_ioctl+0x23/0x30 [ 297.959354][T12758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.965639][T12758] ? security_file_ioctl+0x8d/0xc0 [ 297.970757][T12758] ksys_ioctl+0xab/0xd0 [ 297.974898][T12758] __x64_sys_ioctl+0x73/0xb0 [ 297.979479][T12758] do_syscall_64+0xfa/0x790 [ 297.983980][T12758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.989867][T12758] RIP: 0033:0x45a919 [ 297.993747][T12758] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.013342][T12758] RSP: 002b:00007f22755cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.021737][T12758] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 298.029711][T12758] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000003 [ 298.037681][T12758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.045650][T12758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22755d06d4 [ 298.053620][T12758] R13: 00000000004c5ca8 R14: 00000000004dbf60 R15: 00000000ffffffff [ 298.063258][T12758] Kernel Offset: disabled [ 298.067590][T12758] Rebooting in 86400 seconds..